CVE-2023-2730

Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimcore prior to 10.3.3.
Configurations

Configuration 1 (hide)

cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:*:*:*

History

22 May 2023, 17:20

Type Values Removed Values Added
CPE cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:*:*:*
First Time Pimcore
Pimcore pimcore
References (CONFIRM) https://huntr.dev/bounties/6c6f5c26-d545-4e7b-82bb-1fe28006c885 - (CONFIRM) https://huntr.dev/bounties/6c6f5c26-d545-4e7b-82bb-1fe28006c885 - Exploit, Patch, Third Party Advisory
References (MISC) https://github.com/pimcore/pimcore/commit/8ab06bfbb5a05a1b190731d9c7476ec45f5ee878 - (MISC) https://github.com/pimcore/pimcore/commit/8ab06bfbb5a05a1b190731d9c7476ec45f5ee878 - Patch
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4

16 May 2023, 13:29

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-16 12:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-2730

Mitre link : CVE-2023-2730

CVE.ORG link : CVE-2023-2730


JSON object : View

Products Affected

pimcore

  • pimcore
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')