A stored Cross-site Scripting (XSS) vulnerability exists in the Conditions tab of Pricing Rules in pimcore/pimcore versions 10.5.19. The vulnerability is present in the From and To fields of the Date Range section, allowing an attacker to inject malicious scripts. This can lead to the execution of arbitrary JavaScript code in the context of the user's browser, potentially stealing cookies or redirecting users to malicious sites. The issue is fixed in version 10.5.21.
History

Tue, 19 Nov 2024 16:15:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:a:pimcore:pimcore:10.5.19:*:*:*:*:*:*:*
Metrics cvssV3_1

{'score': 4.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N'}


Fri, 15 Nov 2024 21:15:00 +0000

Type Values Removed Values Added
First Time appeared Pimcore
Pimcore pimcore
CPEs cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:*:*:*
Vendors & Products Pimcore
Pimcore pimcore
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 15 Nov 2024 11:15:00 +0000

Type Values Removed Values Added
Description A stored Cross-site Scripting (XSS) vulnerability exists in the Conditions tab of Pricing Rules in pimcore/pimcore versions 10.5.19. The vulnerability is present in the From and To fields of the Date Range section, allowing an attacker to inject malicious scripts. This can lead to the execution of arbitrary JavaScript code in the context of the user's browser, potentially stealing cookies or redirecting users to malicious sites. The issue is fixed in version 10.5.21.
Title Stored Cross-site Scripting (XSS) in pimcore/pimcore
Weaknesses CWE-79
References
Metrics cvssV3_0

{'score': 4, 'vector': 'CVSS:3.0/AV:L/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:L'}


cve-icon MITRE

Status: PUBLISHED

Assigner: @huntr_ai

Published: 2024-11-15T10:57:19.795Z

Updated: 2024-11-15T21:00:49.061Z

Reserved: 2023-04-27T09:28:19.485Z

Link: CVE-2023-2332

cve-icon Vulnrichment

Updated: 2024-11-15T21:00:40.849Z

cve-icon NVD

Status : Analyzed

Published: 2024-11-15T11:15:08.643

Modified: 2024-11-19T15:55:24.137

Link: CVE-2023-2332

cve-icon Redhat

No data.