A vulnerability was found in Adobe Commerce and Magento Open Source up to 2.4.4-p9/2.4.5-p8/2.4.6-p6/2.4.7-p1 and classified as problematic. This issue affects some unknown processing. The manipulation leads to cross-site request forgery.

The identification of this vulnerability is CVE-2024-39408. The attack may be initiated remotely. There is no exploit available.

It is recommended to upgrade the affected component.