CVE-2019-10763

pimcore/pimcore before 6.3.0 is vulnerable to SQL Injection. An attacker with limited privileges (classes permission) can achieve a SQL injection that can lead in data leakage. The vulnerability can be exploited via 'id', 'storeId', 'pageSize' and 'tables' parameters, using a payload for trigger a time based or error based sql injection.
Configurations

Configuration 1 (hide)

cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-18 20:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-10763

Mitre link : CVE-2019-10763

CVE.ORG link : CVE-2019-10763


JSON object : View

Products Affected

pimcore

  • pimcore
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')