logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2024-21667

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2024-21667

Description:
pimcore/customer-data-framework is the Customer Management Framework for management of customer data within Pimcore. An authenticated and unauthorized user can access the GDPR data extraction feature and query over the information returned, leading to customer data exposure. Permissions are not enforced when reaching the `/admin/customermanagementframework/gdpr-data/search-data-objects` endpoint allowing an authenticated user without the permissions to access the endpoint and query the data available there. An unauthorized user can access PII data from customers. This vulnerability has been patched in version 4.0.6.
Last updated date:
01/18/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
01/18/2024
Reference url to background

https://github.com/pimcore/customer-data-framework/security/advisories/GHSA-g273-wppx-82w4

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy