Page 20 of 109 results (0.002 seconds)

CVSS: 7.1EPSS: 0%CPEs: 1EXPL: 1

This affects the package pimcore/pimcore before 6.8.8. A Local FIle Inclusion vulnerability exists in the downloadCsvAction function of the CustomReportController class (bundles/AdminBundle/Controller/Reports/CustomReportController.php). An authenticated user can reach this function with a GET request at the following endpoint: /admin/reports/custom-report/download-csv?exportFile=&91;filename]. Since exportFile variable is not sanitized, an attacker can exploit a local file inclusion vulnerability. • https://github.com/pimcore/pimcore/blob/v6.7.2/bundles/AdminBundle/Controller/Reports/CustomReportController.php%23L454 https://github.com/pimcore/pimcore/commit/1786bdd4962ee51544fad537352c2b4223309442 https://snyk.io/vuln/SNYK-PHP-PIMCOREPIMCORE-1070132 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.7EPSS: 0%CPEs: 1EXPL: 0

Pimcore is an open source digital experience platform. In Pimcore before version 6.8.5 it is possible to modify & create website settings without having the appropriate permissions. Pimcore es una plataforma de experiencia digital de código abierto. En Pimcore anterior a la versión 6.8.5, es posible modificar y crear la configuración del sitio web sin contar con los permisos apropiados • https://github.com/pimcore/pimcore/pull/7618 https://github.com/pimcore/pimcore/security/advisories/GHSA-7p8p-4253-3mg6 • CWE-281: Improper Preservation of Permissions CWE-285: Improper Authorization •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

pimcore/pimcore before 6.3.0 is vulnerable to SQL Injection. An attacker with limited privileges (classes permission) can achieve a SQL injection that can lead in data leakage. The vulnerability can be exploited via 'id', 'storeId', 'pageSize' and 'tables' parameters, using a payload for trigger a time based or error based sql injection. pimcore/pimcore versiones anteriores a 6.3.0, es vulnerable a una inyección SQL. Un atacante con privilegios limitados (permiso de clases) puede lograr una inyección SQL que puede conllevar al filtrado de datos. La vulnerabilidad puede ser explotada mediante los parámetros "id", "storeId", "pageSize" y "tables", utilizando una carga útil para desencadenar una inyección sql basada en el tiempo o un error. • https://blog.certimetergroup.com/it/articolo/security/sql_injection_in_pimcore_6.2.3 https://snyk.io/vuln/SNYK-PHP-PIMCOREPIMCORE-480391 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

Pimcore before 6.2.2 lacks an Access Denied outcome for a certain scenario of an incorrect recipient ID of a notification. Pimcore versiones anteriores a la versión 6.2.2, carece de un resultado de Acceso Denegado para un determinado escenario de un ID de destinatario incorrecto de una notificación. • https://github.com/pimcore/pimcore/commit/0a5d80b2593b2ebe35d19756b730ba33aa049106 https://github.com/pimcore/pimcore/compare/v6.2.1...v6.2.2 • CWE-838: Inappropriate Encoding for Output Context •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

Pimcore before 6.2.2 lacks brute force protection for the 2FA token. Pimcore versiones anteriores a la versión 6.2.2, carece de protección de fuerza bruta para el token 2FA. • https://github.com/pimcore/pimcore/commit/9f2d075243a8392c114d9a8028858b9faf041e2d https://github.com/pimcore/pimcore/compare/v6.2.1...v6.2.2 • CWE-307: Improper Restriction of Excessive Authentication Attempts •