Vulnerabilities > Pimcore > Pimcore > 5.1.1

DATE CVE VULNERABILITY TITLE RISK
2023-11-15 CVE-2023-47637 SQL Injection vulnerability in Pimcore
Pimcore is an Open Source Data & Experience Management Platform.
network
low complexity
pimcore CWE-89
8.8
2023-10-31 CVE-2023-5873 Cross-site Scripting vulnerability in Pimcore
Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimcore prior to 11.1.0.
network
low complexity
pimcore CWE-79
5.4
2023-08-21 CVE-2023-4453 Cross-site Scripting vulnerability in Pimcore
Cross-site Scripting (XSS) - Reflected in GitHub repository pimcore/pimcore prior to 10.6.8.
network
low complexity
pimcore CWE-79
5.4
2023-08-04 CVE-2023-38708 Path Traversal vulnerability in Pimcore
Pimcore is an Open Source Data & Experience Management Platform: PIM, MDM, CDP, DAM, DXP/CMS & Digital Commerce.
network
low complexity
pimcore CWE-22
8.8
2023-07-21 CVE-2023-3819 Information Exposure vulnerability in Pimcore
Exposure of Sensitive Information to an Unauthorized Actor in GitHub repository pimcore/pimcore prior to 10.6.4.
network
low complexity
pimcore CWE-200
6.5
2023-07-21 CVE-2023-3820 SQL Injection vulnerability in Pimcore
SQL Injection in GitHub repository pimcore/pimcore prior to 10.6.4.
network
low complexity
pimcore CWE-89
7.2
2023-07-21 CVE-2023-3821 Cross-site Scripting vulnerability in Pimcore
Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimcore prior to 10.6.4.
network
low complexity
pimcore CWE-79
5.4
2023-07-21 CVE-2023-3822 Cross-site Scripting vulnerability in Pimcore
Cross-site Scripting (XSS) - Reflected in GitHub repository pimcore/pimcore prior to 10.6.4.
network
low complexity
pimcore CWE-79
6.1
2023-07-14 CVE-2023-3673 SQL Injection vulnerability in Pimcore
SQL Injection in GitHub repository pimcore/pimcore prior to 10.5.24.
network
low complexity
pimcore CWE-89
7.2
2023-05-30 CVE-2023-2983 Privilege Defined With Unsafe Actions vulnerability in Pimcore
Privilege Defined With Unsafe Actions in GitHub repository pimcore/pimcore prior to 10.5.23.
network
low complexity
pimcore CWE-267
8.8