Customer-data-framework allows management of customer data within Pimcore. There are no tokens or headers to prevent CSRF attacks from occurring, therefore an attacker could abuse this vulnerability to create new customers. This issue has been patched in version 4.0.5.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2023-11-30T05:42:12.668Z

Updated: 2024-08-02T21:46:28.973Z

Reserved: 2023-11-21T18:57:30.427Z

Link: CVE-2023-49076

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-11-30T06:15:46.937

Modified: 2023-12-05T18:14:20.597

Link: CVE-2023-49076

cve-icon Redhat

No data.