CVE-2023-28106

Pimcore is an open source data and experience management platform. Prior to version 10.5.19, an attacker can use cross-site scripting to send a malicious script to an unsuspecting user. Users may upgrade to version 10.5.19 to receive a patch or, as a workaround, apply the patch manually.
Configurations

Configuration 1 (hide)

cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:*:*:*

History

22 Mar 2023, 18:49

Type Values Removed Values Added
CPE cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8
First Time Pimcore
Pimcore pimcore
References (MISC) https://huntr.dev/bounties/fa77d780-9b23-404b-8c44-12108881d11a - (MISC) https://huntr.dev/bounties/fa77d780-9b23-404b-8c44-12108881d11a - Exploit, Third Party Advisory
References (MISC) https://github.com/pimcore/pimcore/pull/14669.patch - (MISC) https://github.com/pimcore/pimcore/pull/14669.patch - Mailing List, Patch
References (MISC) https://github.com/pimcore/pimcore/commit/c59d0bf1d03a5037b586fe06230694fa3818dbf2 - (MISC) https://github.com/pimcore/pimcore/commit/c59d0bf1d03a5037b586fe06230694fa3818dbf2 - Patch
References (MISC) https://github.com/pimcore/pimcore/security/advisories/GHSA-x5j3-mq9g-8jc8 - (MISC) https://github.com/pimcore/pimcore/security/advisories/GHSA-x5j3-mq9g-8jc8 - Vendor Advisory

16 Mar 2023, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-16 17:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-28106

Mitre link : CVE-2023-28106

CVE.ORG link : CVE-2023-28106


JSON object : View

Products Affected

pimcore

  • pimcore
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')