A vulnerability was found in Adobe Commerce and Magento Open Source up to 2.4.4-p9/2.4.5-p8/2.4.6-p6/2.4.7-p1. It has been classified as critical. This affects an unknown part. The manipulation leads to improper authorization.

This vulnerability is uniquely identified as CVE-2024-39405. It is possible to initiate the attack remotely. There is no exploit available.

It is recommended to upgrade the affected component.