Lucene search

K
cveGitHub_MCVE-2024-21667
HistoryJan 11, 2024 - 1:15 a.m.

CVE-2024-21667

2024-01-1101:15:45
CWE-284
GitHub_M
web.nvd.nist.gov
19
pimcore
customer data framework
gdpr
data extraction
customer management
vulnerability
unauthorized access

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

6.2

Confidence

High

EPSS

0.001

Percentile

22.7%

pimcore/customer-data-framework is the Customer Management Framework for management of customer data within Pimcore. An authenticated and unauthorized user can access the GDPR data extraction feature and query over the information returned, leading to customer data exposure. Permissions are not enforced when reaching the /admin/customermanagementframework/gdpr-data/search-data-objects endpoint allowing an authenticated user without the permissions to access the endpoint and query the data available there. An unauthorized user can access PII data from customers. This vulnerability has been patched in version 4.0.6.

Affected configurations

Nvd
Vulners
Node
pimcorecustomer_management_frameworkRange<4.0.6pimcore
VendorProductVersionCPE
pimcorecustomer_management_framework*cpe:2.3:a:pimcore:customer_management_framework:*:*:*:*:*:pimcore:*:*

CNA Affected

[
  {
    "vendor": "pimcore",
    "product": "customer-data-framework",
    "versions": [
      {
        "version": "< 4.0.6",
        "status": "affected"
      }
    ]
  }
]

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

6.2

Confidence

High

EPSS

0.001

Percentile

22.7%

Related for CVE-2024-21667