Vulnerabilities > CVE-2019-18985 - Improper Restriction of Excessive Authentication Attempts vulnerability in Pimcore

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
pimcore
CWE-307

Summary

Pimcore before 6.2.2 lacks brute force protection for the 2FA token.

Vulnerable Configurations

Part Description Count
Application
Pimcore
98