CVE-2023-1517

Cross-site Scripting (XSS) - DOM in GitHub repository pimcore/pimcore prior to 10.5.19.
Configurations

Configuration 1 (hide)

cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:*:*:*

History

23 Mar 2023, 18:37

Type Values Removed Values Added
First Time Pimcore
Pimcore pimcore
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8
CPE cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:*:*:*
References (CONFIRM) https://huntr.dev/bounties/82adf0dd-8ebd-4d15-9f91-6060c8fa5a0d - (CONFIRM) https://huntr.dev/bounties/82adf0dd-8ebd-4d15-9f91-6060c8fa5a0d - Exploit, Patch, Third Party Advisory
References (MISC) https://github.com/pimcore/pimcore/commit/3a22700dacd8a439cffcb208838a4199e732cff7 - (MISC) https://github.com/pimcore/pimcore/commit/3a22700dacd8a439cffcb208838a4199e732cff7 - Patch

20 Mar 2023, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-20 16:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-1517

Mitre link : CVE-2023-1517

CVE.ORG link : CVE-2023-1517


JSON object : View

Products Affected

pimcore

  • pimcore
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')