Vulnerabilities > Pimcore > Pimcore

DATE CVE VULNERABILITY TITLE RISK
2023-03-16 CVE-2023-28108 SQL Injection vulnerability in Pimcore
Pimcore is an open source data and experience management platform.
local
low complexity
pimcore CWE-89
7.8
2023-03-16 CVE-2023-1429 Cross-site Scripting vulnerability in Pimcore
Cross-site Scripting (XSS) - Reflected in GitHub repository pimcore/pimcore prior to 10.5.19.
network
low complexity
pimcore CWE-79
5.4
2023-03-10 CVE-2023-1312 Cross-site Scripting vulnerability in Pimcore
Cross-site Scripting (XSS) - Reflected in GitHub repository pimcore/pimcore prior to 10.5.19.
network
low complexity
pimcore CWE-79
4.8
2023-03-09 CVE-2023-1286 Cross-site Scripting vulnerability in Pimcore
Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimcore prior to 10.5.19.
network
low complexity
pimcore CWE-79
4.8
2023-03-01 CVE-2023-1115 Cross-site Scripting vulnerability in Pimcore
Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimcore prior to 10.5.18.
network
low complexity
pimcore CWE-79
5.4
2023-03-01 CVE-2023-1116 Cross-site Scripting vulnerability in Pimcore
Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimcore prior to 10.5.18.
network
low complexity
pimcore CWE-79
5.4
2023-03-01 CVE-2023-1117 Cross-site Scripting vulnerability in Pimcore
Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimcore prior to 10.5.18.
network
low complexity
pimcore CWE-79
5.4
2023-02-27 CVE-2023-1067 Cross-site Scripting vulnerability in Pimcore
Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimcore prior to 10.5.18.
network
low complexity
pimcore CWE-79
5.4
2023-02-14 CVE-2023-0827 Cross-site Scripting vulnerability in Pimcore 1.4.3/1.4.9/1.5.0
Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimcore prior to 1.5.17.
network
low complexity
pimcore CWE-79
5.4
2023-02-13 CVE-2023-25240 Unspecified vulnerability in Pimcore 10.5.15
An improper SameSite Attribute vulnerability in pimCore v10.5.15 allows attackers to execute arbitrary code.
network
low complexity
pimcore
8.8