Page 19 of 97 results (0.004 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

Pimcore is an open source data & experience management platform. Prior to version 10.1.1, Data Object CSV import allows formular injection. The problem is patched in 10.1.1. Aside from upgrading, one may apply the patch manually as a workaround. Pimcore es una plataforma de administración de datos y experiencias de código abierto. • https://github.com/pimcore/pimcore/pull/9992 https://github.com/pimcore/pimcore/security/advisories/GHSA-pp2h-95hm-hv9r • CWE-1236: Improper Neutralization of Formula Elements in a CSV File •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

This affects the package pimcore/pimcore before 10.0.7. This issue exists due to the absence of check on the storeId parameter in the method collectionsActionGet and groupsActionGet method within the ClassificationstoreController class. Esto afecta al paquete pimcore/pimcore versiones anteriores a 10.0.7. Este problema se presenta debido a la ausencia de comprobación del parámetro storeId en el método collectionsActionGet y groupsActionGet dentro de la clase ClassificationstoreController • https://github.com/pimcore/pimcore/pull/9572 https://snyk.io/vuln/SNYK-PHP-PIMCOREPIMCORE-1316297 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.1EPSS: 0%CPEs: 1EXPL: 1

This affects the package pimcore/pimcore before 6.8.8. A Local FIle Inclusion vulnerability exists in the downloadCsvAction function of the CustomReportController class (bundles/AdminBundle/Controller/Reports/CustomReportController.php). An authenticated user can reach this function with a GET request at the following endpoint: /admin/reports/custom-report/download-csv?exportFile=&91;filename]. Since exportFile variable is not sanitized, an attacker can exploit a local file inclusion vulnerability. • https://github.com/pimcore/pimcore/blob/v6.7.2/bundles/AdminBundle/Controller/Reports/CustomReportController.php%23L454 https://github.com/pimcore/pimcore/commit/1786bdd4962ee51544fad537352c2b4223309442 https://snyk.io/vuln/SNYK-PHP-PIMCOREPIMCORE-1070132 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.7EPSS: 0%CPEs: 1EXPL: 0

Pimcore is an open source digital experience platform. In Pimcore before version 6.8.5 it is possible to modify & create website settings without having the appropriate permissions. Pimcore es una plataforma de experiencia digital de código abierto. En Pimcore anterior a la versión 6.8.5, es posible modificar y crear la configuración del sitio web sin contar con los permisos apropiados • https://github.com/pimcore/pimcore/pull/7618 https://github.com/pimcore/pimcore/security/advisories/GHSA-7p8p-4253-3mg6 • CWE-281: Improper Preservation of Permissions CWE-285: Improper Authorization •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

pimcore/pimcore before 6.3.0 is vulnerable to SQL Injection. An attacker with limited privileges (classes permission) can achieve a SQL injection that can lead in data leakage. The vulnerability can be exploited via 'id', 'storeId', 'pageSize' and 'tables' parameters, using a payload for trigger a time based or error based sql injection. pimcore/pimcore versiones anteriores a 6.3.0, es vulnerable a una inyección SQL. Un atacante con privilegios limitados (permiso de clases) puede lograr una inyección SQL que puede conllevar al filtrado de datos. La vulnerabilidad puede ser explotada mediante los parámetros "id", "storeId", "pageSize" y "tables", utilizando una carga útil para desencadenar una inyección sql basada en el tiempo o un error. • https://blog.certimetergroup.com/it/articolo/security/sql_injection_in_pimcore_6.2.3 https://snyk.io/vuln/SNYK-PHP-PIMCOREPIMCORE-480391 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •