CVE-2022-0260

Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimcore prior to 10.2.7.
Configurations

Configuration 1 (hide)

cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:*:*:*

History

24 Jan 2022, 18:06

Type Values Removed Values Added
CPE cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
First Time Pimcore pimcore
Pimcore
References (CONFIRM) https://huntr.dev/bounties/89e4ab60-21ec-4396-92ad-5b78d4c2897e - (CONFIRM) https://huntr.dev/bounties/89e4ab60-21ec-4396-92ad-5b78d4c2897e - Exploit, Patch, Third Party Advisory
References (MISC) https://github.com/pimcore/pimcore/commit/3125d5f0c04cfb5835857ca9416f0bb143130a2f - (MISC) https://github.com/pimcore/pimcore/commit/3125d5f0c04cfb5835857ca9416f0bb143130a2f - Patch, Third Party Advisory

18 Jan 2022, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-18 15:15

Updated : 2023-12-10 14:09


NVD link : CVE-2022-0260

Mitre link : CVE-2022-0260

CVE.ORG link : CVE-2022-0260


JSON object : View

Products Affected

pimcore

  • pimcore
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')