Vulnerabilities > Pimcore

DATE CVE VULNERABILITY TITLE RISK
2019-09-14 CVE-2019-16317 Deserialization of Untrusted Data vulnerability in Pimcore
In Pimcore before 5.7.1, an attacker with limited privileges can trigger execution of a .phar file via a phar:// URL in a filename parameter, because PHAR uploads are not blocked and are reachable within the phar://../../../../../../../../var/www/html/web/var/assets/ directory, a different vulnerability than CVE-2019-10867 and CVE-2019-16318.
network
low complexity
pimcore CWE-502
6.5
2019-04-04 CVE-2019-10867 Deserialization of Untrusted Data vulnerability in Pimcore
An issue was discovered in Pimcore before 5.7.1.
network
low complexity
pimcore CWE-502
6.5
2018-08-24 CVE-2018-14059 Cross-site Scripting vulnerability in Pimcore
Pimcore allows XSS via Users, Assets, Data Objects, Video Thumbnails, Image Thumbnails, Field-Collections, Objectbrick, Classification Store, Document Types, Predefined Properties, Predefined Asset Metadata, Quantity Value, and Static Routes functions.
network
pimcore CWE-79
3.5
2018-08-17 CVE-2018-14058 SQL Injection vulnerability in Pimcore
Pimcore before 5.3.0 allows SQL Injection via the REST web service API.
network
low complexity
pimcore CWE-89
4.0
2018-08-17 CVE-2018-14057 Cross-Site Request Forgery (CSRF) vulnerability in Pimcore
Pimcore before 5.3.0 allows remote attackers to conduct cross-site request forgery (CSRF) attacks by leveraging validation of the X-pimcore-csrf-token anti-CSRF token only in the "Settings > Users / Roles" function.
network
pimcore CWE-352
6.8
2015-08-18 CVE-2015-4426 SQL Injection vulnerability in Pimcore
SQL injection vulnerability in pimcore before build 3473 allows remote attackers to execute arbitrary SQL commands via the filter parameter to admin/asset/grid-proxy.
network
low complexity
pimcore CWE-89
7.5
2015-08-18 CVE-2015-4425 Path Traversal vulnerability in Pimcore
Directory traversal vulnerability in pimcore before build 3473 allows remote authenticated users with the "assets" permission to create or write to arbitrary files via a ..
network
pimcore CWE-22
4.9
2014-04-21 CVE-2014-2922 Improper Input Validation vulnerability in Pimcore 1.4.9/1.5.0/2.1.0
The getObjectByToken function in Newsletter.php in the Pimcore_Tool_Newsletter module in pimcore 1.4.9 through 2.1.0 does not properly handle an object obtained by unserializing a pathname, which allows remote attackers to conduct PHP object injection attacks and delete arbitrary files via vectors involving a Zend_Http_Response_Stream object.
network
low complexity
pimcore CWE-20
6.4
2014-04-21 CVE-2014-2921 Code Injection vulnerability in Pimcore
The getObjectByToken function in Newsletter.php in the Pimcore_Tool_Newsletter module in pimcore 1.4.9 through 2.0.0 does not properly handle an object obtained by unserializing Lucene search data, which allows remote attackers to conduct PHP object injection attacks and execute arbitrary code via vectors involving a Zend_Pdf_ElementFactory_Proxy object and a pathname with a trailing \0 character.
network
low complexity
pimcore CWE-94
7.5