Vulnerabilities (CVE)

Filtered by vendor Pimcore Subscribe
Filtered by product Pimcore
Total 114 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-18981 1 Pimcore 1 Pimcore 2023-12-10 7.5 HIGH 9.8 CRITICAL
Pimcore before 6.2.2 lacks an Access Denied outcome for a certain scenario of an incorrect recipient ID of a notification.
CVE-2019-10763 1 Pimcore 1 Pimcore 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
pimcore/pimcore before 6.3.0 is vulnerable to SQL Injection. An attacker with limited privileges (classes permission) can achieve a SQL injection that can lead in data leakage. The vulnerability can be exploited via 'id', 'storeId', 'pageSize' and 'tables' parameters, using a payload for trigger a time based or error based sql injection.
CVE-2019-18985 1 Pimcore 1 Pimcore 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
Pimcore before 6.2.2 lacks brute force protection for the 2FA token.
CVE-2019-18656 1 Pimcore 1 Pimcore 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Pimcore 6.2.3 has XSS in the translations grid because bundles/AdminBundle/Resources/public/js/pimcore/settings/translations.js mishandles certain HTML elements.
CVE-2019-10867 1 Pimcore 1 Pimcore 2023-12-10 6.5 MEDIUM 8.8 HIGH
An issue was discovered in Pimcore before 5.7.1. An attacker with classes permission can send a POST request to /admin/class/bulk-commit, which will make it possible to exploit the unserialize function when passing untrusted values in the data parameter to bundles/AdminBundle/Controller/Admin/DataObject/ClassController.php.
CVE-2019-16318 1 Pimcore 1 Pimcore 2023-12-10 6.5 MEDIUM 8.8 HIGH
In Pimcore before 5.7.1, an attacker with limited privileges can bypass file-extension restrictions via a 256-character filename, as demonstrated by the failure of automatic renaming of .php to .php.txt for long filenames, a different vulnerability than CVE-2019-10867 and CVE-2019-16317.
CVE-2019-16317 1 Pimcore 1 Pimcore 2023-12-10 6.5 MEDIUM 8.8 HIGH
In Pimcore before 5.7.1, an attacker with limited privileges can trigger execution of a .phar file via a phar:// URL in a filename parameter, because PHAR uploads are not blocked and are reachable within the phar://../../../../../../../../var/www/html/web/var/assets/ directory, a different vulnerability than CVE-2019-10867 and CVE-2019-16318.
CVE-2018-14058 1 Pimcore 1 Pimcore 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Pimcore before 5.3.0 allows SQL Injection via the REST web service API.
CVE-2018-14057 1 Pimcore 1 Pimcore 2023-12-10 6.8 MEDIUM 8.8 HIGH
Pimcore before 5.3.0 allows remote attackers to conduct cross-site request forgery (CSRF) attacks by leveraging validation of the X-pimcore-csrf-token anti-CSRF token only in the "Settings > Users / Roles" function.
CVE-2018-14059 1 Pimcore 1 Pimcore 2023-12-10 3.5 LOW 5.4 MEDIUM
Pimcore allows XSS via Users, Assets, Data Objects, Video Thumbnails, Image Thumbnails, Field-Collections, Objectbrick, Classification Store, Document Types, Predefined Properties, Predefined Asset Metadata, Quantity Value, and Static Routes functions.
CVE-2015-4426 1 Pimcore 1 Pimcore 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in pimcore before build 3473 allows remote attackers to execute arbitrary SQL commands via the filter parameter to admin/asset/grid-proxy.
CVE-2015-4425 1 Pimcore 1 Pimcore 2023-12-10 4.9 MEDIUM N/A
Directory traversal vulnerability in pimcore before build 3473 allows remote authenticated users with the "assets" permission to create or write to arbitrary files via a .. (dot dot) in the dir parameter to admin/asset/add-asset-compatibility.
CVE-2014-2922 1 Pimcore 1 Pimcore 2023-12-10 6.4 MEDIUM N/A
The getObjectByToken function in Newsletter.php in the Pimcore_Tool_Newsletter module in pimcore 1.4.9 through 2.1.0 does not properly handle an object obtained by unserializing a pathname, which allows remote attackers to conduct PHP object injection attacks and delete arbitrary files via vectors involving a Zend_Http_Response_Stream object.
CVE-2014-2921 1 Pimcore 1 Pimcore 2023-12-10 7.5 HIGH N/A
The getObjectByToken function in Newsletter.php in the Pimcore_Tool_Newsletter module in pimcore 1.4.9 through 2.0.0 does not properly handle an object obtained by unserializing Lucene search data, which allows remote attackers to conduct PHP object injection attacks and execute arbitrary code via vectors involving a Zend_Pdf_ElementFactory_Proxy object and a pathname with a trailing \0 character.