A vulnerability was found in Adobe Commerce and Magento Open Source up to 2.4.4-p9/2.4.5-p8/2.4.6-p6/2.4.7-p1. It has been rated as critical. This issue affects some unknown processing. The manipulation leads to improper authorization.

The identification of this vulnerability is CVE-2024-39419. The attack may be initiated remotely. There is no exploit available.

It is recommended to upgrade the affected component.