Pimcore before 5.3.0 allows remote attackers to conduct cross-site request forgery (CSRF) attacks by leveraging validation of the X-pimcore-csrf-token anti-CSRF token only in the "Settings > Users / Roles" function.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-08-17T18:00:00

Updated: 2018-08-18T09:57:01

Reserved: 2018-07-14T00:00:00


Link: CVE-2018-14057

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-08-17T18:29:00.477

Modified: 2018-10-12T20:34:52.050


Link: CVE-2018-14057

JSON object: View

cve-icon Redhat Information

No data.

CWE