CVE-2024-21667

pimcore/customer-data-framework is the Customer Management Framework for management of customer data within Pimcore. An authenticated and unauthorized user can access the GDPR data extraction feature and query over the information returned, leading to customer data exposure. Permissions are not enforced when reaching the `/admin/customermanagementframework/gdpr-data/search-data-objects` endpoint allowing an authenticated user without the permissions to access the endpoint and query the data available there. An unauthorized user can access PII data from customers. This vulnerability has been patched in version 4.0.6.
Configurations

Configuration 1 (hide)

cpe:2.3:a:pimcore:customer_management_framework:*:*:*:*:*:pimcore:*:*

History

18 Jan 2024, 13:12

Type Values Removed Values Added
CPE cpe:2.3:a:pimcore:customer_management_framework:*:*:*:*:*:pimcore:*:*
First Time Pimcore
Pimcore customer Management Framework
References () https://github.com/pimcore/customer-data-framework/blob/b4af625ef327c58d05ef7cdf145fa749d2d4195e/src/Controller/Admin/GDPRDataController.php#L38 - () https://github.com/pimcore/customer-data-framework/blob/b4af625ef327c58d05ef7cdf145fa749d2d4195e/src/Controller/Admin/GDPRDataController.php#L38 - Issue Tracking
References () https://github.com/pimcore/customer-data-framework/commit/6c34515be2ba39dceee7da07a1abf246309ccd77 - () https://github.com/pimcore/customer-data-framework/commit/6c34515be2ba39dceee7da07a1abf246309ccd77 - Patch
References () https://github.com/pimcore/customer-data-framework/security/advisories/GHSA-g273-wppx-82w4 - () https://github.com/pimcore/customer-data-framework/security/advisories/GHSA-g273-wppx-82w4 - Exploit, Vendor Advisory

11 Jan 2024, 13:57

Type Values Removed Values Added
Summary
  • (es) pimcore/customer-data-framework es el Customer Management Framework para la gestión de datos de clientes dentro de Pimcore. Un usuario autenticado y no autorizado puede acceder a la función de extracción de datos del RGPD y consultar la información devuelta, lo que lleva a la exposición de los datos del cliente. Los permisos no se aplican al llegar al endpoint `/admin/customermanagementframework/gdpr-data/search-data-objects`, lo que permite a un usuario autenticado sin permisos acceder al endpoint y consultar los datos disponibles allí. Un usuario no autorizado puede acceder a los datos PII de los clientes. Esta vulnerabilidad ha sido parcheada en la versión 4.0.6.

11 Jan 2024, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-11 01:15

Updated : 2024-01-18 13:12


NVD link : CVE-2024-21667

Mitre link : CVE-2024-21667

CVE.ORG link : CVE-2024-21667


JSON object : View

Products Affected

pimcore

  • customer_management_framework
CWE
CWE-284

Improper Access Control