Page 16 of 141 results (0.006 seconds)

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimcore prior to 10.5.18. • https://github.com/pimcore/pimcore/commit/4b5733266d7d6aeb4f221a15e005db83fc198edf https://huntr.dev/bounties/31d17b34-f80d-49f2-86e7-97ae715cc045 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.3EPSS: 0%CPEs: 1EXPL: 1

Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimcore prior to 1.5.17. • https://github.com/pimcore/pimcore/commit/f4050586136cb4c44e3d6042111a1b87b340df95 https://huntr.dev/bounties/75bc7d07-46a7-4ed9-a405-af4fc47fb422 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

An improper SameSite Attribute vulnerability in pimCore v10.5.15 allows attackers to execute arbitrary code. • https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/pimcore/pimCore-10.5.15 https://portswigger.net/web-security/csrf/bypassing-samesite-restrictions •

CVSS: 8.2EPSS: 0%CPEs: 1EXPL: 0

Pimcore is an Open Source Data & Experience Management Platform: PIM, MDM, CDP, DAM, DXP/CMS & Digital Commerce. The upload functionality for updating user profile does not properly validate the file content-type, allowing any authenticated user to bypass this security check by adding a valid signature (p.e. GIF89) and sending any invalid content-type. This could allow an authenticated attacker to upload HTML files with JS content that will be executed in the context of the domain. This issue has been patched in version 10.5.16. • https://github.com/pimcore/pimcore/commit/75a448ef8ac74424cf4e723afeb6d05f9eed872f https://github.com/pimcore/pimcore/security/advisories/GHSA-8xv4-jj4h-qww6 • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimcore prior to 10.5.14. cross site scripting (XSS): almacenado en el repositorio de GitHub pimcore/pimcore antes del 10.5.14. • https://github.com/pimcore/pimcore/commit/746fac1a342841624f63ab13edcd340358e1bc04 https://huntr.dev/bounties/129d6a4b-0504-4de1-a72c-3f12c4552343 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •