CVE-2023-5873

Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimcore prior to 11.1.0.
Configurations

Configuration 1 (hide)

cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:*:*:*

History

06 Nov 2023, 18:47

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
First Time Pimcore
Pimcore pimcore
CPE cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:*:*:*
References (MISC) https://huntr.com/bounties/701cfc30-22a1-4c4b-9b2f-885c77c290ce - (MISC) https://huntr.com/bounties/701cfc30-22a1-4c4b-9b2f-885c77c290ce - Exploit, Patch, Third Party Advisory
References (MISC) https://github.com/pimcore/pimcore/commit/757375677dc83a44c6c22f26d97452cc5cda5d7c - (MISC) https://github.com/pimcore/pimcore/commit/757375677dc83a44c6c22f26d97452cc5cda5d7c - Patch

31 Oct 2023, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-31 09:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-5873

Mitre link : CVE-2023-5873

CVE.ORG link : CVE-2023-5873


JSON object : View

Products Affected

pimcore

  • pimcore
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')