CVE-2023-49076

CVSS 3.1 Score 6.5 of 10 (medium)

Details

Published Nov 30, 2023
Updated: Dec 5, 2023
CWE ID 352

Summary

CVE-2023-49076 is a vulnerability affecting Pimcore's customer-data-framework. The framework, used for managing customer data within Pimcore, lacks protection against Cross-Site Request Forgery (CSRF) attacks. An attacker can exploit this weakness to create new customer accounts without proper authorization. This security issue has been rectified in version 4.0.5 of Pimcore.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-49076 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions