CVE-2023-0323

Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimcore prior to 10.5.14.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:*:*:*

History

24 Jan 2023, 16:22

Type Values Removed Values Added
References (MISC) https://github.com/pimcore/pimcore/commit/746fac1a342841624f63ab13edcd340358e1bc04 - (MISC) https://github.com/pimcore/pimcore/commit/746fac1a342841624f63ab13edcd340358e1bc04 - Patch, Third Party Advisory
References (CONFIRM) https://huntr.dev/bounties/129d6a4b-0504-4de1-a72c-3f12c4552343 - (CONFIRM) https://huntr.dev/bounties/129d6a4b-0504-4de1-a72c-3f12c4552343 - Exploit, Issue Tracking, Patch, Third Party Advisory
First Time Pimcore
Pimcore pimcore
CPE cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4

16 Jan 2023, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-16 15:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-0323

Mitre link : CVE-2023-0323

CVE.ORG link : CVE-2023-0323


JSON object : View

Products Affected

pimcore

  • pimcore
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')