Cross-Site Request Forgery (CSRF) Vulnerability in Pimcore before 5.3.0

Cross-Site Request Forgery (CSRF) Vulnerability in Pimcore before 5.3.0

CVE-2018-14057 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

Pimcore before 5.3.0 allows remote attackers to conduct cross-site request forgery (CSRF) attacks by leveraging validation of the X-pimcore-csrf-token anti-CSRF token only in the "Settings > Users / Roles" function.

Learn more about our User Device Pen Test.