Vulnerability CVE-2018-14057


Published: 2018-08-17

Description:
Pimcore before 5.3.0 allows remote attackers to conduct cross-site request forgery (CSRF) attacks by leveraging validation of the X-pimcore-csrf-token anti-CSRF token only in the "Settings > Users / Roles" function.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Pimcore 5.2.3 SQL Injection / Cross-Site Scripting / Cross-Site Request Forgery
SEC Consult
16.08.2018

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Pimcore -> Pimcore 

 References:
http://packetstormsecurity.com/files/148954/Pimcore-5.2.3-CSRF-Cross-Site-Scripting-SQL-Injection.html
http://seclists.org/fulldisclosure/2018/Aug/13
https://www.exploit-db.com/exploits/45208/
https://www.sec-consult.com/en/blog/advisories/sql-injection-xss-csrf-vulnerabilities-in-pimcore-software/

Copyright 2024, cxsecurity.com

 

Back to Top