CVE-2023-1312

Cross-site Scripting (XSS) - Reflected in GitHub repository pimcore/pimcore prior to 10.5.19.
Configurations

Configuration 1 (hide)

cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:*:*:*

History

15 Mar 2023, 16:22

Type Values Removed Values Added
First Time Pimcore
Pimcore pimcore
CPE cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:*:*:*
References (CONFIRM) https://huntr.dev/bounties/2a64a32d-b1cc-4def-91da-18040d59f356 - (CONFIRM) https://huntr.dev/bounties/2a64a32d-b1cc-4def-91da-18040d59f356 - Exploit, Patch, Third Party Advisory
References (MISC) https://github.com/pimcore/pimcore/commit/d35d0712858f24d0ec96ddfd4cbe82ff4b5a5fbb - (MISC) https://github.com/pimcore/pimcore/commit/d35d0712858f24d0ec96ddfd4cbe82ff4b5a5fbb - Patch, Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8

10 Mar 2023, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-10 11:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-1312

Mitre link : CVE-2023-1312

CVE.ORG link : CVE-2023-1312


JSON object : View

Products Affected

pimcore

  • pimcore
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')