CVE-2023-46722

The Pimcore Admin Classic Bundle provides a backend UI for Pimcore. Prior to version 1.2.0, a cross-site scripting vulnerability has the potential to steal a user's cookie and gain unauthorized access to that user's account through the stolen cookie or redirect users to other malicious sites. Users should upgrade to version 1.2.0 to receive a patch or, as a workaround, apply the patch manually.
Configurations

Configuration 1 (hide)

cpe:2.3:a:pimcore:admin_classic_bundle:*:*:*:*:*:pimcore:*:*

History

08 Nov 2023, 17:53

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CPE cpe:2.3:a:pimcore:admin_classic_bundle:*:*:*:*:*:pimcore:*:*
References (MISC) https://github.com/pimcore/admin-ui-classic-bundle/security/advisories/GHSA-jfxw-6c5v-c42f - (MISC) https://github.com/pimcore/admin-ui-classic-bundle/security/advisories/GHSA-jfxw-6c5v-c42f - Patch, Vendor Advisory
References (MISC) https://github.com/pimcore/admin-ui-classic-bundle/commit/19fda2e86557c2ed4978316104de5ccdaa66d8b9 - (MISC) https://github.com/pimcore/admin-ui-classic-bundle/commit/19fda2e86557c2ed4978316104de5ccdaa66d8b9 - Patch
References (MISC) https://github.com/pimcore/pimcore/commit/757375677dc83a44c6c22f26d97452cc5cda5d7c - (MISC) https://github.com/pimcore/pimcore/commit/757375677dc83a44c6c22f26d97452cc5cda5d7c - Patch
CWE CWE-80
First Time Pimcore
Pimcore admin Classic Bundle

31 Oct 2023, 17:07

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-31 16:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-46722

Mitre link : CVE-2023-46722

CVE.ORG link : CVE-2023-46722


JSON object : View

Products Affected

pimcore

  • admin_classic_bundle
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CWE-80

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)