CVE-2019-10763 (GCVE-0-2019-10763)
Vulnerability from cvelistv5
Published
2019-11-18 19:55
Modified
2024-08-04 22:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- SQL Injection
Summary
pimcore/pimcore before 6.3.0 is vulnerable to SQL Injection. An attacker with limited privileges (classes permission) can achieve a SQL injection that can lead in data leakage. The vulnerability can be exploited via 'id', 'storeId', 'pageSize' and 'tables' parameters, using a payload for trigger a time based or error based sql injection.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | pimcore/pimcore |
Version: All versions prior to version 3.6.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:32:01.595Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://snyk.io/vuln/SNYK-PHP-PIMCOREPIMCORE-480391" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://blog.certimetergroup.com/it/articolo/security/sql_injection_in_pimcore_6.2.3" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "pimcore/pimcore", "vendor": "n/a", "versions": [ { "status": "affected", "version": "All versions prior to version 3.6.0" } ] } ], "descriptions": [ { "lang": "en", "value": "pimcore/pimcore before 6.3.0 is vulnerable to SQL Injection. An attacker with limited privileges (classes permission) can achieve a SQL injection that can lead in data leakage. The vulnerability can be exploited via \u0027id\u0027, \u0027storeId\u0027, \u0027pageSize\u0027 and \u0027tables\u0027 parameters, using a payload for trigger a time based or error based sql injection." } ], "problemTypes": [ { "descriptions": [ { "description": "SQL Injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-18T18:17:15", "orgId": "bae035ff-b466-4ff4-94d0-fc9efd9e1730", "shortName": "snyk" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://snyk.io/vuln/SNYK-PHP-PIMCOREPIMCORE-480391" }, { "tags": [ "x_refsource_MISC" ], "url": "https://blog.certimetergroup.com/it/articolo/security/sql_injection_in_pimcore_6.2.3" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "report@snyk.io", "ID": "CVE-2019-10763", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "pimcore/pimcore", "version": { "version_data": [ { "version_value": "All versions prior to version 3.6.0" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "pimcore/pimcore before 6.3.0 is vulnerable to SQL Injection. An attacker with limited privileges (classes permission) can achieve a SQL injection that can lead in data leakage. The vulnerability can be exploited via \u0027id\u0027, \u0027storeId\u0027, \u0027pageSize\u0027 and \u0027tables\u0027 parameters, using a payload for trigger a time based or error based sql injection." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "SQL Injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://snyk.io/vuln/SNYK-PHP-PIMCOREPIMCORE-480391", "refsource": "MISC", "url": "https://snyk.io/vuln/SNYK-PHP-PIMCOREPIMCORE-480391" }, { "name": "https://blog.certimetergroup.com/it/articolo/security/sql_injection_in_pimcore_6.2.3", "refsource": "MISC", "url": "https://blog.certimetergroup.com/it/articolo/security/sql_injection_in_pimcore_6.2.3" } ] } } } }, "cveMetadata": { "assignerOrgId": "bae035ff-b466-4ff4-94d0-fc9efd9e1730", "assignerShortName": "snyk", "cveId": "CVE-2019-10763", "datePublished": "2019-11-18T19:55:07", "dateReserved": "2019-04-03T00:00:00", "dateUpdated": "2024-08-04T22:32:01.595Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2019-10763\",\"sourceIdentifier\":\"report@snyk.io\",\"published\":\"2019-11-18T20:15:11.067\",\"lastModified\":\"2024-11-21T04:19:52.480\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"pimcore/pimcore before 6.3.0 is vulnerable to SQL Injection. An attacker with limited privileges (classes permission) can achieve a SQL injection that can lead in data leakage. The vulnerability can be exploited via \u0027id\u0027, \u0027storeId\u0027, \u0027pageSize\u0027 and \u0027tables\u0027 parameters, using a payload for trigger a time based or error based sql injection.\"},{\"lang\":\"es\",\"value\":\"pimcore/pimcore versiones anteriores a 6.3.0, es vulnerable a una inyecci\u00f3n SQL. Un atacante con privilegios limitados (permiso de clases) puede lograr una inyecci\u00f3n SQL que puede conllevar al filtrado de datos. La vulnerabilidad puede ser explotada mediante los par\u00e1metros \\\"id\\\", \\\"storeId\\\", \\\"pageSize\\\" y \\\"tables\\\", utilizando una carga \u00fatil para desencadenar una inyecci\u00f3n sql basada en el tiempo o un error.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:P/I:N/A:N\",\"baseScore\":4.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-89\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.3.0\",\"matchCriteriaId\":\"A2386A5F-8282-4F0D-8539-B0F4A2800EC3\"}]}]}],\"references\":[{\"url\":\"https://blog.certimetergroup.com/it/articolo/security/sql_injection_in_pimcore_6.2.3\",\"source\":\"report@snyk.io\"},{\"url\":\"https://snyk.io/vuln/SNYK-PHP-PIMCOREPIMCORE-480391\",\"source\":\"report@snyk.io\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://blog.certimetergroup.com/it/articolo/security/sql_injection_in_pimcore_6.2.3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://snyk.io/vuln/SNYK-PHP-PIMCOREPIMCORE-480391\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…