Page 19 of 113 results (0.006 seconds)

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 1

pimcore is vulnerable to Cross-Site Request Forgery (CSRF) pimcore es vulnerable a un ataque de tipo Cross-Site Request Forgery (CSRF) • https://github.com/pimcore/pimcore/commit/3088cec7dc3cbc5a8b26f1269e398e799ee7ee28 https://huntr.dev/bounties/81838575-e170-41fb-b451-92c1c8aab092 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

Pimcore is an open source data & experience management platform. In versions prior to 10.1.3, it is possible to enumerate usernames via the forgot password functionality. This issue is fixed in version 10.1.3. As a workaround, one may apply the available patch manually. Pimcore es una plataforma de administración de datos y experiencias de código abierto. • https://github.com/pimcore/pimcore/pull/10223.patch https://github.com/pimcore/pimcore/pull/10223/commits/d0a4de39cf05dce6af71f8ca039132bdfcbb0dce https://github.com/pimcore/pimcore/security/advisories/GHSA-579x-cjvr-cqj9 https://huntr.dev/bounties/12462a99-ebf8-4e39-80b3-54a16caa3f4c • CWE-203: Observable Discrepancy CWE-204: Observable Response Discrepancy •

CVSS: 8.0EPSS: 0%CPEs: 1EXPL: 1

Pimcore is an open source data & experience management platform. Prior to version 10.1.2, an authenticated user could add XSS code as a value of custom metadata on assets. There is a patch for this issue in Pimcore version 10.1.2. As a workaround, users may apply the patch manually. Pimcore es una plataforma de administración de datos y experiencias de código abierto. • https://github.com/pimcore/pimcore/pull/10178 https://github.com/pimcore/pimcore/pull/10178.patch https://github.com/pimcore/pimcore/security/advisories/GHSA-2v88-qq7x-xq5f https://huntr.dev/bounties/e4cb9cd8-89cf-427c-8d2e-37ca40099bf2 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-116: Improper Encoding or Escaping of Output •

CVSS: 8.0EPSS: 0%CPEs: 1EXPL: 0

Pimcore is an open source data & experience management platform. Prior to version 10.1.2, text-values were not properly escaped before printed in the version preview. This allowed XSS by authenticated users with access to the resources. This issue is patched in Pimcore version 10.1.2. Pimcore es una plataforma de administración de datos y experiencias de código abierto. • https://github.com/pimcore/pimcore/pull/10170 https://github.com/pimcore/pimcore/security/advisories/GHSA-w6j8-jc36-x5q9 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

Pimcore is an open source data & experience management platform. Prior to version 10.1.1, Data Object CSV import allows formular injection. The problem is patched in 10.1.1. Aside from upgrading, one may apply the patch manually as a workaround. Pimcore es una plataforma de administración de datos y experiencias de código abierto. • https://github.com/pimcore/pimcore/pull/9992 https://github.com/pimcore/pimcore/security/advisories/GHSA-pp2h-95hm-hv9r • CWE-1236: Improper Neutralization of Formula Elements in a CSV File •