CVE-2023-23937

Pimcore is an Open Source Data & Experience Management Platform: PIM, MDM, CDP, DAM, DXP/CMS & Digital Commerce. The upload functionality for updating user profile does not properly validate the file content-type, allowing any authenticated user to bypass this security check by adding a valid signature (p.e. GIF89) and sending any invalid content-type. This could allow an authenticated attacker to upload HTML files with JS content that will be executed in the context of the domain. This issue has been patched in version 10.5.16.
Configurations

Configuration 1 (hide)

cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:*:*:*

History

07 Nov 2023, 04:08

Type Values Removed Values Added
Summary Pimcore is an Open Source Data & Experience Management Platform: PIM, MDM, CDP, DAM, DXP/CMS & Digital Commerce. The upload functionality for updating user profile does not properly validate the file content-type, allowing any authenticated user to bypass this security check by adding a valid signature (p.e. GIF89) and sending any invalid content-type. This could allow an authenticated attacker to upload HTML files with JS content that will be executed in the context of the domain. This issue has been patched in version 10.5.16. Pimcore is an Open Source Data & Experience Management Platform: PIM, MDM, CDP, DAM, DXP/CMS & Digital Commerce. The upload functionality for updating user profile does not properly validate the file content-type, allowing any authenticated user to bypass this security check by adding a valid signature (p.e. GIF89) and sending any invalid content-type. This could allow an authenticated attacker to upload HTML files with JS content that will be executed in the context of the domain. This issue has been patched in version 10.5.16.

13 Feb 2023, 15:21

Type Values Removed Values Added
References (MISC) https://github.com/pimcore/pimcore/security/advisories/GHSA-8xv4-jj4h-qww6 - (MISC) https://github.com/pimcore/pimcore/security/advisories/GHSA-8xv4-jj4h-qww6 - Patch, Vendor Advisory
References (MISC) https://github.com/pimcore/pimcore/commit/75a448ef8ac74424cf4e723afeb6d05f9eed872f - (MISC) https://github.com/pimcore/pimcore/commit/75a448ef8ac74424cf4e723afeb6d05f9eed872f - Patch
First Time Pimcore
Pimcore pimcore
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CPE cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:*:*:*

03 Feb 2023, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-03 20:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-23937

Mitre link : CVE-2023-23937

CVE.ORG link : CVE-2023-23937


JSON object : View

Products Affected

pimcore

  • pimcore
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type