6.8
CVSSv2

CVE-2018-14057

Published: 17/08/2018 Updated: 12/10/2018
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 685
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Pimcore prior to 5.3.0 allows remote malicious users to conduct cross-site request forgery (CSRF) attacks by leveraging validation of the X-pimcore-csrf-token anti-CSRF token only in the "Settings > Users / Roles" function.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

pimcore pimcore

Exploits

SEC Consult Vulnerability Lab Security Advisory < 20180813-0 > ======================================================================= title: SQL Injection, XSS & CSRF vulnerabilities product: Pimcore vulnerable version: 523 and below fixed version: 530 CVE number: CVE-2018-14057, CVE-2018-140 ...
Pimcore versions 523 and below suffer from cross site request forgery, cross site scripting, and remote SQL injection vulnerabilities ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> Full Disclosure mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> SEC Consult SA-20180813-0 :: SQL Injection, XSS &amp; CSRF vulnerabilities in Pimcore <!--X-Subject-Header-End--> <!-- ...