Vulnerabilities > Pimcore

DATE CVE VULNERABILITY TITLE RISK
2023-05-11 CVE-2023-32075 Unspecified vulnerability in Pimcore Customer Management Framework
The Customer Management Framework (CMF) for Pimcore adds functionality for customer data management.
network
low complexity
pimcore
4.3
2023-05-10 CVE-2023-2629 Improper Neutralization of Formula Elements in a CSV File vulnerability in Pimcore Customer Management Framework
Improper Neutralization of Formula Elements in a CSV File in GitHub repository pimcore/customer-data-framework prior to 3.3.9.
local
low complexity
pimcore CWE-1236
7.8
2023-05-10 CVE-2023-2630 Cross-site Scripting vulnerability in Pimcore
Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimcore prior to 10.5.21.
network
low complexity
pimcore CWE-79
4.8
2023-05-10 CVE-2023-2614 Cross-site Scripting vulnerability in Pimcore
Cross-site Scripting (XSS) - DOM in GitHub repository pimcore/pimcore prior to 10.5.21.
network
low complexity
pimcore CWE-79
5.4
2023-05-10 CVE-2023-2615 Cross-site Scripting vulnerability in Pimcore
Cross-site Scripting (XSS) - Reflected in GitHub repository pimcore/pimcore prior to 10.5.21.
network
low complexity
pimcore CWE-79
5.4
2023-05-10 CVE-2023-2616 Cross-site Scripting vulnerability in Pimcore
Cross-site Scripting (XSS) - Generic in GitHub repository pimcore/pimcore prior to 10.5.21.
network
low complexity
pimcore CWE-79
5.4
2023-05-08 CVE-2023-30855 Path Traversal vulnerability in Pimcore
Pimcore is an open source data and experience management platform.
network
low complexity
pimcore CWE-22
7.5
2023-04-28 CVE-2023-2361 Cross-site Scripting vulnerability in Pimcore
Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimcore prior to 10.5.21.
network
low complexity
pimcore CWE-79
5.4
2023-04-27 CVE-2023-30850 SQL Injection vulnerability in Pimcore
Pimcore is an open source data and experience management platform.
network
low complexity
pimcore CWE-89
8.8
2023-04-27 CVE-2023-30852 Path Traversal vulnerability in Pimcore
Pimcore is an open source data and experience management platform.
network
low complexity
pimcore CWE-22
4.9