CVE-2021-4082

pimcore is vulnerable to Cross-Site Request Forgery (CSRF)
Configurations

Configuration 1 (hide)

cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:*:*:*

History

13 Dec 2021, 20:01

Type Values Removed Values Added
References (CONFIRM) https://huntr.dev/bounties/81838575-e170-41fb-b451-92c1c8aab092 - (CONFIRM) https://huntr.dev/bounties/81838575-e170-41fb-b451-92c1c8aab092 - Exploit, Third Party Advisory
References (MISC) https://github.com/pimcore/pimcore/commit/3088cec7dc3cbc5a8b26f1269e398e799ee7ee28 - (MISC) https://github.com/pimcore/pimcore/commit/3088cec7dc3cbc5a8b26f1269e398e799ee7ee28 - Patch, Third Party Advisory
CPE cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 4.3

10 Dec 2021, 12:12

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-10 11:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-4082

Mitre link : CVE-2021-4082

CVE.ORG link : CVE-2021-4082


JSON object : View

Products Affected

pimcore

  • pimcore
CWE
CWE-352

Cross-Site Request Forgery (CSRF)