CVE-2023-2322

Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimcore prior to 10.5.21.
Configurations

Configuration 1 (hide)

cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:*:*:*

History

05 May 2023, 16:07

Type Values Removed Values Added
References (MISC) https://github.com/pimcore/pimcore/commit/9fc674892b8b53103098b9524705074a45e7f773 - (MISC) https://github.com/pimcore/pimcore/commit/9fc674892b8b53103098b9524705074a45e7f773 - Patch
References (CONFIRM) https://huntr.dev/bounties/f7228f3f-3bef-46fe-b0e3-56c432048a67 - (CONFIRM) https://huntr.dev/bounties/f7228f3f-3bef-46fe-b0e3-56c432048a67 - Exploit, Patch
CPE cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
First Time Pimcore
Pimcore pimcore

27 Apr 2023, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-27 09:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-2322

Mitre link : CVE-2023-2322

CVE.ORG link : CVE-2023-2322


JSON object : View

Products Affected

pimcore

  • pimcore
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')