CVE-2021-43846

`solidus_frontend` is the cart and storefront for the Solidus e-commerce project. Versions of `solidus_frontend` prior to 3.1.5, 3.0.5, and 2.11.14 contain a cross-site request forgery (CSRF) vulnerability that allows a malicious site to add an item to the user's cart without their knowledge. Versions 3.1.5, 3.0.5, and 2.11.14 contain a patch for this issue. The patch adds CSRF token verification to the "Add to cart" action. Adding forgery protection to a form that missed it can have some side effects. Other CSRF protection strategies as well as a workaround involving modifcation to config/application.rb` are available. More details on these mitigations are available in the GitHub Security Advisory.
Configurations

Configuration 1

cpe:2.3:a:nebulab:solidus:*:*:*:*:*:*:*:*
cpe:2.3:a:nebulab:solidus:*:*:*:*:*:*:*:*
cpe:2.3:a:nebulab:solidus:*:*:*:*:*:*:*:*

Information

Published : 2021-12-20 10:15

Updated : 2021-12-29 06:26


NVD link : CVE-2021-43846

Mitre link : CVE-2021-43846

Products Affected
No products.
CWE