Customer Management Framework Pimcore Customer Management Framework

Do you want an email whenever new security vulnerabilities are reported in Pimcore Customer Management Framework?

By the Year

In 2024 there have been 2 vulnerabilities in Pimcore Customer Management Framework with an average score of 6.5 out of ten. Last year Customer Management Framework had 4 security vulnerabilities published. If vulnerabilities keep coming in at the current rate, it appears that number of security vulnerabilities in Customer Management Framework in 2024 could surpass last years number. However, the average CVE base score of the vulnerabilities in 2024 is greater by 0.05.

Year Vulnerabilities Average Score
2024 2 6.50
2023 4 6.45
2022 0 0.00
2021 1 7.50
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Customer Management Framework vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Pimcore Customer Management Framework Security Vulnerabilities

pimcore/customer-data-framework is the Customer Management Framework for management of customer data within Pimcore

CVE-2024-21667 6.5 - Medium - January 11, 2024

pimcore/customer-data-framework is the Customer Management Framework for management of customer data within Pimcore. An authenticated and unauthorized user can access the GDPR data extraction feature and query over the information returned, leading to customer data exposure. Permissions are not enforced when reaching the `/admin/customermanagementframework/gdpr-data/search-data-objects` endpoint allowing an authenticated user without the permissions to access the endpoint and query the data available there. An unauthorized user can access PII data from customers. This vulnerability has been patched in version 4.0.6.

Authorization

The Customer Management Framework (CMF) for Pimcore adds functionality for customer data management

CVE-2024-21666 6.5 - Medium - January 11, 2024

The Customer Management Framework (CMF) for Pimcore adds functionality for customer data management, segmentation, personalization and marketing automation. An authenticated and unauthorized user can access the list of potential duplicate users and see their data. Permissions are enforced when reaching the `/admin/customermanagementframework/duplicates/list` endpoint allowing an authenticated user without the permissions to access the endpoint and query the data available there. Unauthorized user(s) can access PII data from customers. This vulnerability has been patched in version 4.0.6.

Authorization

Improper Authorization in GitHub repository pimcore/customer-data-framework prior to 3.4.1.

CVE-2023-3574 6.5 - Medium - July 10, 2023

Improper Authorization in GitHub repository pimcore/customer-data-framework prior to 3.4.1.

SQL Injection in GitHub repository pimcore/customer-data-framework prior to 3.3.10.

CVE-2023-2756 7.2 - High - May 17, 2023

SQL Injection in GitHub repository pimcore/customer-data-framework prior to 3.3.10.

SQL Injection

The Customer Management Framework (CMF) for Pimcore adds functionality for customer data management

CVE-2023-32075 4.3 - Medium - May 11, 2023

The Customer Management Framework (CMF) for Pimcore adds functionality for customer data management. In `pimcore/customer-management-framework-bundle` prior to version 3.3.9, business logic errors are possible in the `Conditions` tab since the counter can be a negative number. This vulnerability is capable of the unlogic in the counter value in the Conditions tab. Users should update to version 3.3.9 to receive a patch or, as a workaround, or apply the patch manually.

Improper Neutralization of Formula Elements in a CSV File in GitHub repository pimcore/customer-data-framework prior to 3.3.9.

CVE-2023-2629 7.8 - High - May 10, 2023

Improper Neutralization of Formula Elements in a CSV File in GitHub repository pimcore/customer-data-framework prior to 3.3.9.

CSV Injection

Pimcore Customer Data Framework version 3.0.0 and earlier suffers

CVE-2021-31867 7.5 - High - August 04, 2021

Pimcore Customer Data Framework version 3.0.0 and earlier suffers from a Boolean-based blind SQL injection issue in the $id parameter of the SegmentAssignmentController.php component of the application. This issue was fixed in version 3.0.2 of the product.

SQL Injection

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Pimcore Customer Management Framework or by Pimcore? Click the Watch button to subscribe.

Pimcore
Vendor

subscribe