CVE-2023-46722

Published

Severity

CVSS v3:
6.1 MEDIUM
CVSS v2:
N/A

Description

The Pimcore Admin Classic Bundle provides a backend UI for Pimcore. Prior to version 1.2.0, a cross-site scripting vulnerability has the potential to steal a user's cookie and gain unauthorized access to that user's account through the stolen cookie or redirect users to other malicious sites. Users should upgrade to version 1.2.0 to receive a patch or, as a workaround, apply the patch manually.

References

Configurations

CPE23Version StartVersion EndExact Version
cpe:2.3:a:pimcore:admin_classic_bundle:*:*:*:*:*:pimcore:*:*n/a1.2.0*

External Links