Vulnerabilities > CVE-2019-18986 - Improper Restriction of Excessive Authentication Attempts vulnerability in Pimcore

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
pimcore
CWE-307

Summary

Pimcore before 6.2.2 allow attackers to brute-force (guess) valid usernames by using the 'forgot password' functionality as it returns distinct messages for invalid password and non-existing users.

Vulnerable Configurations

Part Description Count
Application
Pimcore
98