pimcore/pimcore before 6.3.0 is vulnerable to SQL Injection. An attacker with limited privileges (classes permission) can achieve a SQL injection that can lead in data leakage. The vulnerability can be exploited via 'id', 'storeId', 'pageSize' and 'tables' parameters, using a payload for trigger a time based or error based sql injection.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: snyk

Published: 2019-11-18T19:55:07

Updated: 2024-08-04T22:32:01.595Z

Reserved: 2019-04-03T00:00:00

Link: CVE-2019-10763

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-11-18T20:15:11.067

Modified: 2020-03-18T19:15:13.187

Link: CVE-2019-10763

cve-icon Redhat

No data.