7 results (0.001 seconds)

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

pimcore/customer-data-framework is the Customer Management Framework for management of customer data within Pimcore. An authenticated and unauthorized user can access the GDPR data extraction feature and query over the information returned, leading to customer data exposure. Permissions are not enforced when reaching the `/admin/customermanagementframework/gdpr-data/search-data-objects` endpoint allowing an authenticated user without the permissions to access the endpoint and query the data available there. An unauthorized user can access PII data from customers. This vulnerability has been patched in version 4.0.6. pimcore/customer-data-framework es el Customer Management Framework para la gestión de datos de clientes dentro de Pimcore. • https://github.com/pimcore/customer-data-framework/blob/b4af625ef327c58d05ef7cdf145fa749d2d4195e/src/Controller/Admin/GDPRDataController.php#L38 https://github.com/pimcore/customer-data-framework/commit/6c34515be2ba39dceee7da07a1abf246309ccd77 https://github.com/pimcore/customer-data-framework/security/advisories/GHSA-g273-wppx-82w4 • CWE-284: Improper Access Control •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

The Customer Management Framework (CMF) for Pimcore adds functionality for customer data management, segmentation, personalization and marketing automation. An authenticated and unauthorized user can access the list of potential duplicate users and see their data. Permissions are enforced when reaching the `/admin/customermanagementframework/duplicates/list` endpoint allowing an authenticated user without the permissions to access the endpoint and query the data available there. Unauthorized user(s) can access PII data from customers. This vulnerability has been patched in version 4.0.6. • https://github.com/pimcore/customer-data-framework/blob/b4af625ef327c58d05ef7cdf145fa749d2d4195e/src/Controller/Admin/DuplicatesController.php#L43 https://github.com/pimcore/customer-data-framework/commit/c33c0048390ef0cf98b801d46a81d0762243baa6 https://github.com/pimcore/customer-data-framework/security/advisories/GHSA-c38c-c8mh-vq68 • CWE-284: Improper Access Control •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

Improper Authorization in GitHub repository pimcore/customer-data-framework prior to 3.4.1. • https://github.com/pimcore/customer-data-framework/commit/f15668c86db254e86ba7ac895bc3cdd1a2a3cc45 https://huntr.dev/bounties/1dcb4f01-e668-4aa3-a6a3-838532e500c6 • CWE-285: Improper Authorization •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 1

SQL Injection in GitHub repository pimcore/customer-data-framework prior to 3.3.10. • https://github.com/pimcore/customer-data-framework/commit/76df151737b7964ce5169fdf9e27a0ad801757fe https://huntr.dev/bounties/cf398528-819f-456e-88e7-c06d268d3f44 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 1

The Customer Management Framework (CMF) for Pimcore adds functionality for customer data management. In `pimcore/customer-management-framework-bundle` prior to version 3.3.9, business logic errors are possible in the `Conditions` tab since the counter can be a negative number. This vulnerability is capable of the unlogic in the counter value in the Conditions tab. Users should update to version 3.3.9 to receive a patch or, as a workaround, or apply the patch manually. • https://github.com/pimcore/customer-data-framework/commit/e3f333391582d9309115e6b94e875367d0ea7163.patch https://github.com/pimcore/customer-data-framework/releases/tag/v3.3.9 https://github.com/pimcore/customer-data-framework/security/advisories/GHSA-x99j-r8vv-gwwj https://huntr.dev/bounties/cecd7800-a996-4f3a-8689-e1c2a1e0248a • CWE-20: Improper Input Validation •