Pimcore Vulnerabilidad

Cronología

El año pasado

Versión

10.5.046
10.5.146
10.5.246
10.5.346
10.5.445

Contramedidas

Official Fix110
Temporary Fix0
Workaround0
Unavailable0
Not Defined4

Explotabilidad

High2
Functional0
Proof-of-Concept5
Unproven0
Not Defined107

Vector de acceso

Not Defined0
Physical0
Local2
Adjacent4
Network108

Autenticación

Not Defined0
High42
Low50
None22

La interacción del usuario

Not Defined0
Required68
None46

C3BM Index

El año pasado

CVSSv3 Base

≤10
≤20
≤30
≤421
≤530
≤628
≤720
≤813
≤92
≤100

CVSSv3 Temp

≤10
≤20
≤30
≤421
≤532
≤628
≤721
≤810
≤92
≤100

VulDB

≤10
≤20
≤332
≤427
≤524
≤610
≤716
≤85
≤90
≤100

NVD

≤10
≤20
≤30
≤40
≤58
≤624
≤79
≤87
≤910
≤102

CNA

≤10
≤20
≤30
≤48
≤510
≤616
≤729
≤812
≤99
≤101

Proveedor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Explotar día 0

<1k48
<2k58
<5k8
<10k0
<25k0
<50k0
<100k0
≥100k0

Explotar hoy

<1k113
<2k1
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

Explotar el volumen del mercado

El año pasado

🔴 CTI Ocupaciones

Affected Versions (114): 1, 1.4.9, 1.5, 1.5.1, 1.5.2, 1.5.3, 1.5.4, 1.5.5, 1.5.6, 1.5.7, 1.5.8, 1.5.9, 1.5.11, 1.5.12, 1.5.13, 1.5.14, 1.5.15, 1.5.16, 2.1, 2.2, 5.0, 5.1, 5.2, 5.3, 5.4, 5.5, 5.6, 5.7, 6.0, 6.1, 6.2, 6.2.1, 6.2.3, 6.8, 6.8.1, 6.8.2, 6.8.3, 6.8.4, 6.8.5, 6.8.6, 6.8.7, 9.0, 9.1, 9.2, 10.0, 10.0.1, 10.0.2, 10.0.3, 10.0.4, 10.0.5, 10.0.6, 10.1, 10.1.1, 10.1.2, 10.2, 10.2.1, 10.2.2, 10.2.3, 10.2.4, 10.2.5, 10.2.6, 10.2.7, 10.2.8, 10.2.9, 10.3, 10.3.1, 10.3.2, 10.3.3, 10.3.4, 10.3.5, 10.4, 10.4.1, 10.4.2, 10.4.3, 10.5, 10.5.1, 10.5.2, 10.5.3, 10.5.4, 10.5.5, 10.5.6, 10.5.7, 10.5.8, 10.5.9, 10.5.11, 10.5.12, 10.5.13, 10.5.14, 10.5.15, 10.5.16, 10.5.17, 10.5.18, 10.5.19, 10.5.21, 10.5.22, 10.5.23, 10.6, 10.6.1, 10.6.2, 10.6.3, 10.6.4, 10.6.5, 10.6.6, 10.6.7, 11.0, 11.1, 11.1.1, 11.1.2, 11.1.3, 11.1.4, 11.1.5, 11.1.6, 11.2, 11.2.1

Fecha de publicaciónBaseTempVulnerabilidad0dayHoyExpConCTICVE
2024-03-265.95.8Pimcore divulgación de información$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-29197
2023-11-157.57.4Pimcore Admin Grid Filter API getFilterConditionExt sql injection$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-47637
2023-10-313.93.9pimcore cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-5873
2023-08-213.53.4pimcore cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-4453
2023-08-035.55.3pimcore AssetController:importServerFilesAction directory traversal$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-38708
2023-07-214.24.1pimcore cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-3822
2023-07-214.64.6pimcore cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-3821
2023-07-216.66.6pimcore sql injection$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-3820
2023-07-216.16.1pimcore divulgación de información$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-3819
2023-07-146.46.3pimcore sql injection$0-$5k$0-$5kNot DefinedOfficial Fix0.06CVE-2023-3673
2023-05-307.17.0pimcore Privilege Escalation$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-2984
2023-05-306.76.6pimcore Privilege Escalation$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2023-2983
2023-05-104.34.3pimcore cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-2630
2023-05-105.25.2pimcore cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-2615
2023-05-105.25.2pimcore cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-2614
2023-05-105.15.1pimcore cross site scripting$0-$5kCalculadorNot DefinedOfficial Fix0.00CVE-2023-2616
2023-05-026.56.4pimcore CustomReportController.php directory traversal$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-30855
2023-04-283.53.4pimcore cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-2361
2023-04-283.53.4pimcore Pricing Rule cross site scripting$0-$5kCalculadorNot DefinedOfficial Fix0.00CVE-2023-2332
2023-04-274.34.3pimcore cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-2343
2023-04-273.23.1pimcore cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-2342
2023-04-275.65.6pimcore cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-2341
2023-04-277.57.4pimcore Admin Translations API sql injection$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-30850
2023-04-277.57.4Pimcore Translation Export API sql injection$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-30849
2023-04-277.57.4Pimcore Admin Search Find API sql injection$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-30848

89 no se muestran más entradas

Might our Artificial Intelligence support you?

Check our Alexa App!