Pimcore is an Open Source Data & Experience Management Platform: PIM, MDM, CDP, DAM, DXP/CMS & Digital Commerce. The upload functionality for updating user profile does not properly validate the file content-type, allowing any authenticated user to bypass this security check by adding a valid signature (p.e. GIF89) and sending any invalid content-type. This could allow an authenticated attacker to upload HTML files with JS content that will be executed in the context of the domain. This issue has been patched in version 10.5.16.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2023-02-03T19:31:34.110Z

Updated: 2024-08-02T10:49:07.639Z

Reserved: 2023-01-19T21:12:31.361Z

Link: CVE-2023-23937

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-02-03T20:15:10.807

Modified: 2023-11-07T04:08:07.490

Link: CVE-2023-23937

cve-icon Redhat

No data.