CVE-2023-28108

Pimcore is an open source data and experience management platform. Prior to version 10.5.19, quoting is not done properly in UUID DAO model. There is the theoretical possibility to inject custom SQL if the developer is using this methods with input data and not doing proper input validation in advance and so relies on the auto-quoting being done by the DAO class. Users should update to version 10.5.19 to receive a patch or, as a workaround, apply the patch manually.
Configurations

Configuration 1 (hide)

cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:*:*:*

History

22 Mar 2023, 18:42

Type Values Removed Values Added
CPE cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:*:*:*
First Time Pimcore
Pimcore pimcore
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
References (MISC) https://github.com/pimcore/pimcore/security/advisories/GHSA-xc9p-r5qj-8xm9 - (MISC) https://github.com/pimcore/pimcore/security/advisories/GHSA-xc9p-r5qj-8xm9 - Patch, Vendor Advisory
References (MISC) https://github.com/pimcore/pimcore/commit/08e7ba56ae983c3c67ec563b6989b16ef8f35275.patch - (MISC) https://github.com/pimcore/pimcore/commit/08e7ba56ae983c3c67ec563b6989b16ef8f35275.patch - Mailing List, Patch
References (MISC) https://github.com/pimcore/pimcore/pull/14633 - (MISC) https://github.com/pimcore/pimcore/pull/14633 - Patch

16 Mar 2023, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-16 17:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-28108

Mitre link : CVE-2023-28108

CVE.ORG link : CVE-2023-28108


JSON object : View

Products Affected

pimcore

  • pimcore
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')