Page 19 of 108 results (0.002 seconds)

CVSS: 8.0EPSS: 0%CPEs: 1EXPL: 1

Pimcore is an open source data & experience management platform. Prior to version 10.1.2, an authenticated user could add XSS code as a value of custom metadata on assets. There is a patch for this issue in Pimcore version 10.1.2. As a workaround, users may apply the patch manually. Pimcore es una plataforma de administración de datos y experiencias de código abierto. • https://github.com/pimcore/pimcore/pull/10178 https://github.com/pimcore/pimcore/pull/10178.patch https://github.com/pimcore/pimcore/security/advisories/GHSA-2v88-qq7x-xq5f https://huntr.dev/bounties/e4cb9cd8-89cf-427c-8d2e-37ca40099bf2 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-116: Improper Encoding or Escaping of Output •

CVSS: 8.0EPSS: 0%CPEs: 1EXPL: 0

Pimcore is an open source data & experience management platform. Prior to version 10.1.2, text-values were not properly escaped before printed in the version preview. This allowed XSS by authenticated users with access to the resources. This issue is patched in Pimcore version 10.1.2. Pimcore es una plataforma de administración de datos y experiencias de código abierto. • https://github.com/pimcore/pimcore/pull/10170 https://github.com/pimcore/pimcore/security/advisories/GHSA-w6j8-jc36-x5q9 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

Pimcore is an open source data & experience management platform. Prior to version 10.1.1, Data Object CSV import allows formular injection. The problem is patched in 10.1.1. Aside from upgrading, one may apply the patch manually as a workaround. Pimcore es una plataforma de administración de datos y experiencias de código abierto. • https://github.com/pimcore/pimcore/pull/9992 https://github.com/pimcore/pimcore/security/advisories/GHSA-pp2h-95hm-hv9r • CWE-1236: Improper Neutralization of Formula Elements in a CSV File •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

This affects the package pimcore/pimcore before 10.0.7. This issue exists due to the absence of check on the storeId parameter in the method collectionsActionGet and groupsActionGet method within the ClassificationstoreController class. Esto afecta al paquete pimcore/pimcore versiones anteriores a 10.0.7. Este problema se presenta debido a la ausencia de comprobación del parámetro storeId en el método collectionsActionGet y groupsActionGet dentro de la clase ClassificationstoreController • https://github.com/pimcore/pimcore/pull/9572 https://snyk.io/vuln/SNYK-PHP-PIMCOREPIMCORE-1316297 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.1EPSS: 0%CPEs: 1EXPL: 1

This affects the package pimcore/pimcore before 6.8.8. A Local FIle Inclusion vulnerability exists in the downloadCsvAction function of the CustomReportController class (bundles/AdminBundle/Controller/Reports/CustomReportController.php). An authenticated user can reach this function with a GET request at the following endpoint: /admin/reports/custom-report/download-csv?exportFile=&91;filename]. Since exportFile variable is not sanitized, an attacker can exploit a local file inclusion vulnerability. • https://github.com/pimcore/pimcore/blob/v6.7.2/bundles/AdminBundle/Controller/Reports/CustomReportController.php%23L454 https://github.com/pimcore/pimcore/commit/1786bdd4962ee51544fad537352c2b4223309442 https://snyk.io/vuln/SNYK-PHP-PIMCOREPIMCORE-1070132 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •