CVE-2023-2327

Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimcore prior to 10.5.21.
Configurations

Configuration 1 (hide)

cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:*:*:*

History

08 May 2023, 18:25

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
First Time Pimcore
Pimcore pimcore
CPE cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:*:*:*
References (CONFIRM) https://huntr.dev/bounties/7336b71f-a36f-4ce7-a26d-c8335ac713d6 - (CONFIRM) https://huntr.dev/bounties/7336b71f-a36f-4ce7-a26d-c8335ac713d6 - Exploit, Patch, Third Party Advisory
References (MISC) https://github.com/pimcore/pimcore/commit/fb3056a21d439135480ee299bf1ab646867b5f4f - (MISC) https://github.com/pimcore/pimcore/commit/fb3056a21d439135480ee299bf1ab646867b5f4f - Patch

27 Apr 2023, 12:57

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-27 10:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-2327

Mitre link : CVE-2023-2327

CVE.ORG link : CVE-2023-2327


JSON object : View

Products Affected

pimcore

  • pimcore
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')