// For flags

CVE-2024-21667

Pimcore Customer Data Framework Improper Access Control allows unprivileged user to access GDPR extracts

Severity Score

6.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

pimcore/customer-data-framework is the Customer Management Framework for management of customer data within Pimcore. An authenticated and unauthorized user can access the GDPR data extraction feature and query over the information returned, leading to customer data exposure. Permissions are not enforced when reaching the `/admin/customermanagementframework/gdpr-data/search-data-objects` endpoint allowing an authenticated user without the permissions to access the endpoint and query the data available there. An unauthorized user can access PII data from customers. This vulnerability has been patched in version 4.0.6.

pimcore/customer-data-framework es el Customer Management Framework para la gestión de datos de clientes dentro de Pimcore. Un usuario autenticado y no autorizado puede acceder a la función de extracción de datos del RGPD y consultar la información devuelta, lo que lleva a la exposición de los datos del cliente. Los permisos no se aplican al llegar al endpoint `/admin/customermanagementframework/gdpr-data/search-data-objects`, lo que permite a un usuario autenticado sin permisos acceder al endpoint y consultar los datos disponibles allí. Un usuario no autorizado puede acceder a los datos PII de los clientes. Esta vulnerabilidad ha sido parcheada en la versión 4.0.6.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-12-29 CVE Reserved
  • 2024-01-11 CVE Published
  • 2024-01-19 EPSS Updated
  • 2024-08-01 CVE Updated
  • 2024-08-01 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-284: Improper Access Control
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Pimcore
Search vendor "Pimcore"
Customer Management Framework
Search vendor "Pimcore" for product "Customer Management Framework"
< 4.0.6
Search vendor "Pimcore" for product "Customer Management Framework" and version " < 4.0.6"
pimcore
Affected