Vulnerabilities (CVE)

Filtered by vendor Pimcore Subscribe
Filtered by product Customer Management Framework
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-21666 1 Pimcore 1 Customer Management Framework 2024-01-18 N/A 6.5 MEDIUM
The Customer Management Framework (CMF) for Pimcore adds functionality for customer data management, segmentation, personalization and marketing automation. An authenticated and unauthorized user can access the list of potential duplicate users and see their data. Permissions are enforced when reaching the `/admin/customermanagementframework/duplicates/list` endpoint allowing an authenticated user without the permissions to access the endpoint and query the data available there. Unauthorized user(s) can access PII data from customers. This vulnerability has been patched in version 4.0.6.
CVE-2024-21667 1 Pimcore 1 Customer Management Framework 2024-01-18 N/A 6.5 MEDIUM
pimcore/customer-data-framework is the Customer Management Framework for management of customer data within Pimcore. An authenticated and unauthorized user can access the GDPR data extraction feature and query over the information returned, leading to customer data exposure. Permissions are not enforced when reaching the `/admin/customermanagementframework/gdpr-data/search-data-objects` endpoint allowing an authenticated user without the permissions to access the endpoint and query the data available there. An unauthorized user can access PII data from customers. This vulnerability has been patched in version 4.0.6.
CVE-2023-32075 1 Pimcore 1 Customer Management Framework 2023-12-10 N/A 4.3 MEDIUM
The Customer Management Framework (CMF) for Pimcore adds functionality for customer data management. In `pimcore/customer-management-framework-bundle` prior to version 3.3.9, business logic errors are possible in the `Conditions` tab since the counter can be a negative number. This vulnerability is capable of the unlogic in the counter value in the Conditions tab. Users should update to version 3.3.9 to receive a patch or, as a workaround, or apply the patch manually.
CVE-2023-2756 1 Pimcore 1 Customer Management Framework 2023-12-10 N/A 7.2 HIGH
SQL Injection in GitHub repository pimcore/customer-data-framework prior to 3.3.10.
CVE-2023-2629 1 Pimcore 1 Customer Management Framework 2023-12-10 N/A 7.8 HIGH
Improper Neutralization of Formula Elements in a CSV File in GitHub repository pimcore/customer-data-framework prior to 3.3.9.
CVE-2023-3574 1 Pimcore 1 Customer Management Framework 2023-12-10 N/A 6.5 MEDIUM
Improper Authorization in GitHub repository pimcore/customer-data-framework prior to 3.4.1.
CVE-2021-31867 1 Pimcore 1 Customer Management Framework 2023-12-10 5.0 MEDIUM 7.5 HIGH
Pimcore Customer Data Framework version 3.0.0 and earlier suffers from a Boolean-based blind SQL injection issue in the $id parameter of the SegmentAssignmentController.php component of the application. This issue was fixed in version 3.0.2 of the product.