CVE-2023-2629

Improper Neutralization of Formula Elements in a CSV File in GitHub repository pimcore/customer-data-framework prior to 3.3.9.
Configurations

Configuration 1 (hide)

cpe:2.3:a:pimcore:customer_management_framework:*:*:*:*:*:pimcore:*:*

History

31 May 2023, 14:02

Type Values Removed Values Added
CPE cpe:2.3:a:pimcore:customer-data-framework:*:*:*:*:*:*:*:* cpe:2.3:a:pimcore:customer_management_framework:*:*:*:*:*:pimcore:*:*
First Time Pimcore customer Management Framework

17 May 2023, 17:15

Type Values Removed Values Added
References (CONFIRM) https://huntr.dev/bounties/821ff465-4754-42d1-9376-813c17f16a01 - (CONFIRM) https://huntr.dev/bounties/821ff465-4754-42d1-9376-813c17f16a01 - Exploit, Third Party Advisory
References (MISC) https://github.com/pimcore/customer-data-framework/commit/4e0105c3a78d20686a0c010faef27d2297b98803 - (MISC) https://github.com/pimcore/customer-data-framework/commit/4e0105c3a78d20686a0c010faef27d2297b98803 - Patch
First Time Pimcore
Pimcore customer-data-framework
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
CPE cpe:2.3:a:pimcore:customer-data-framework:*:*:*:*:*:*:*:*

10 May 2023, 17:06

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-10 16:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-2629

Mitre link : CVE-2023-2629

CVE.ORG link : CVE-2023-2629


JSON object : View

Products Affected

pimcore

  • customer_management_framework
CWE
CWE-1236

Improper Neutralization of Formula Elements in a CSV File