CVE-2018-14057

Pimcore before 5.3.0 allows remote attackers to conduct cross-site request forgery (CSRF) attacks by leveraging validation of the X-pimcore-csrf-token anti-CSRF token only in the "Settings > Users / Roles" function.
Configurations

Configuration 1 (hide)

cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-17 18:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-14057

Mitre link : CVE-2018-14057

CVE.ORG link : CVE-2018-14057


JSON object : View

Products Affected

pimcore

  • pimcore
CWE
CWE-352

Cross-Site Request Forgery (CSRF)