Skip to content

Pimcore CSRF Vulnerability

High severity GitHub Reviewed Published May 14, 2022 to the GitHub Advisory Database • Updated Jul 25, 2023

Package

composer pimcore/pimcore (Composer)

Affected versions

< 5.3.0

Patched versions

5.3.0

Description

Pimcore before 5.3.0 allows remote attackers to conduct cross-site request forgery (CSRF) attacks by leveraging validation of the X-pimcore-csrf-token anti-CSRF token only in the "Settings > Users / Roles" function.

References

Published by the National Vulnerability Database Aug 17, 2018
Published to the GitHub Advisory Database May 14, 2022
Reviewed Jul 25, 2023
Last updated Jul 25, 2023

Severity

High
8.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2018-14057

GHSA ID

GHSA-gmff-vcv6-mmfr

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.