Filtered by vendor Pimcore Subscriptions
Total 138 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-18656 1 Pimcore 1 Pimcore 2024-08-05 6.1 Medium
Pimcore 6.2.3 has XSS in the translations grid because bundles/AdminBundle/Resources/public/js/pimcore/settings/translations.js mishandles certain HTML elements.
CVE-2019-16318 1 Pimcore 1 Pimcore 2024-08-05 8.8 High
In Pimcore before 5.7.1, an attacker with limited privileges can bypass file-extension restrictions via a 256-character filename, as demonstrated by the failure of automatic renaming of .php to .php.txt for long filenames, a different vulnerability than CVE-2019-10867 and CVE-2019-16317.
CVE-2019-16317 1 Pimcore 1 Pimcore 2024-08-05 8.8 High
In Pimcore before 5.7.1, an attacker with limited privileges can trigger execution of a .phar file via a phar:// URL in a filename parameter, because PHAR uploads are not blocked and are reachable within the phar://../../../../../../../../var/www/html/web/var/assets/ directory, a different vulnerability than CVE-2019-10867 and CVE-2019-16318.
CVE-2019-10867 1 Pimcore 1 Pimcore 2024-08-04 N/A
An issue was discovered in Pimcore before 5.7.1. An attacker with classes permission can send a POST request to /admin/class/bulk-commit, which will make it possible to exploit the unserialize function when passing untrusted values in the data parameter to bundles/AdminBundle/Controller/Admin/DataObject/ClassController.php.
CVE-2019-10763 1 Pimcore 1 Pimcore 2024-08-04 6.5 Medium
pimcore/pimcore before 6.3.0 is vulnerable to SQL Injection. An attacker with limited privileges (classes permission) can achieve a SQL injection that can lead in data leakage. The vulnerability can be exploited via 'id', 'storeId', 'pageSize' and 'tables' parameters, using a payload for trigger a time based or error based sql injection.
CVE-2020-26246 1 Pimcore 1 Pimcore 2024-08-04 7.7 High
Pimcore is an open source digital experience platform. In Pimcore before version 6.8.5 it is possible to modify & create website settings without having the appropriate permissions.
CVE-2021-39170 1 Pimcore 1 Pimcore 2024-08-04 8 High
Pimcore is an open source data & experience management platform. Prior to version 10.1.2, an authenticated user could add XSS code as a value of custom metadata on assets. There is a patch for this issue in Pimcore version 10.1.2. As a workaround, users may apply the patch manually.
CVE-2021-39166 1 Pimcore 1 Pimcore 2024-08-04 8 High
Pimcore is an open source data & experience management platform. Prior to version 10.1.2, text-values were not properly escaped before printed in the version preview. This allowed XSS by authenticated users with access to the resources. This issue is patched in Pimcore version 10.1.2.
CVE-2021-39189 1 Pimcore 1 Pimcore 2024-08-04 5.3 Medium
Pimcore is an open source data & experience management platform. In versions prior to 10.1.3, it is possible to enumerate usernames via the forgot password functionality. This issue is fixed in version 10.1.3. As a workaround, one may apply the available patch manually.
CVE-2021-37702 1 Pimcore 1 Pimcore 2024-08-04 8 High
Pimcore is an open source data & experience management platform. Prior to version 10.1.1, Data Object CSV import allows formular injection. The problem is patched in 10.1.1. Aside from upgrading, one may apply the patch manually as a workaround.
CVE-2021-4146 1 Pimcore 1 Pimcore 2024-08-03 4.3 Medium
Business Logic Errors in GitHub repository pimcore/pimcore prior to 10.2.6.
CVE-2021-4081 1 Pimcore 1 Pimcore 2024-08-03 6.1 Medium
pimcore is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2021-4139 1 Pimcore 1 Pimcore 2024-08-03 9.0 Critical
pimcore is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2021-4082 1 Pimcore 1 Pimcore 2024-08-03 4.3 Medium
pimcore is vulnerable to Cross-Site Request Forgery (CSRF)
CVE-2021-4084 1 Pimcore 1 Pimcore 2024-08-03 6.1 Medium
pimcore is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2022-39365 1 Pimcore 1 Pimcore 2024-08-03 9.8 Critical
Pimcore is an open source data and experience management platform. Prior to version 10.5.9, the user controlled twig templates rendering in `Pimcore/Mail` & `ClassDefinition\Layout\Text` is vulnerable to server-side template injection, which could lead to remote code execution. Version 10.5.9 contains a patch for this issue. As a workaround, one may apply the patch manually.
CVE-2022-31092 1 Pimcore 1 Pimcore 2024-08-03 7.5 High
Pimcore is an Open Source Data & Experience Management Platform. Pimcore offers developers listing classes to make querying data easier. This listing classes also allow to order or group the results based on one or more columns which should be quoted by default. The actual issue is that quoting is not done properly in both cases, so there's the theoretical possibility to inject custom SQL if the developer is using this methods with input data and not doing proper input validation in advance and so relies on the auto-quoting being done by the listing classes. This issue has been resolved in version 10.4.4. Users are advised to upgrade or to apple the patch manually. There are no known workarounds for this issue.
CVE-2022-3255 1 Pimcore 1 Pimcore 2024-08-03 4.8 Medium
If an attacker can control a script that is executed in the victim's browser, then they can typically fully compromise that user. Amongst other things, the attacker can: Perform any action within the application that the user can perform. View any information that the user is able to view. Modify any information that the user is able to modify. Initiate interactions with other application users, including malicious attacks, that will appear to originate from the initial victim user.
CVE-2022-3211 1 Pimcore 1 Pimcore 2024-08-03 5.4 Medium
Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimcore prior to 10.5.6.
CVE-2022-2796 1 Pimcore 1 Pimcore 2024-08-03 4.8 Medium
Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimcore prior to 10.5.4.