Vulnerabilities (CVE)

Filtered by vendor Aimeos Project Subscribe
Filtered by product Ai-controller-frontend
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-39322 1 Aimeos Project 1 Ai-controller-frontend 2024-10-15 N/A 5.5 MEDIUM
aimeos/ai-admin-jsonadm is the Aimeos e-commerce JSON API for administrative tasks. In versions prior to 2020.10.13, 2021.10.6, 2022.10.3, 2023.10.4, and 2024.4.2, improper access control allows editors to remove admin group and locale configuration in the Aimeos backend. Versions 2020.10.13, 2021.10.6, 2022.10.3, 2023.10.4, and 2024.4.2 contain a fix for the issue.