8.0
HIGH
CVE-2023-28438
Pimcore GET Method SQL Injection Vulnerability
Description

Pimcore is an open source data and experience management platform. Prior to version 10.5.19, since a user with 'report' permission can already write arbitrary SQL queries and given the fact that this endpoint is using the GET method (no CSRF protection), an attacker can inject an arbitrary query by manipulating a user to click on a link. Users should upgrade to version 10.5.19 to receive a patch or, as a workaround, may apply the patch manually.

INFO

Published Date :

March 22, 2023, 9:15 p.m.

Last Modified :

March 27, 2023, 10:13 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.1
Affected Products

The following products are affected by CVE-2023-28438 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Pimcore pimcore
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-28438.

URL Resource
https://github.com/pimcore/pimcore/commit/d1abadb181c88ebaa4bce1916f9077469d4ea2bc.patch Patch
https://github.com/pimcore/pimcore/pull/14526 Patch Vendor Advisory
https://github.com/pimcore/pimcore/security/advisories/GHSA-vf7q-g2pv-jxvx Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-28438 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-28438 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Mar. 27, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/pimcore/pimcore/commit/d1abadb181c88ebaa4bce1916f9077469d4ea2bc.patch No Types Assigned https://github.com/pimcore/pimcore/commit/d1abadb181c88ebaa4bce1916f9077469d4ea2bc.patch Patch
    Changed Reference Type https://github.com/pimcore/pimcore/pull/14526 No Types Assigned https://github.com/pimcore/pimcore/pull/14526 Patch, Vendor Advisory
    Changed Reference Type https://github.com/pimcore/pimcore/security/advisories/GHSA-vf7q-g2pv-jxvx No Types Assigned https://github.com/pimcore/pimcore/security/advisories/GHSA-vf7q-g2pv-jxvx Patch, Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:*:*:* versions up to (excluding) 10.5.19
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-28438 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.14 }} 0.01%

score

0.51032

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability