CSRF Vulnerability in Customer-Data-Framework

CSRF Vulnerability in Customer-Data-Framework

CVE-2023-49076 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

Customer-data-framework allows management of customer data within Pimcore. There are no tokens or headers to prevent CSRF attacks from occurring, therefore an attacker could abuse this vulnerability to create new customers. This issue has been patched in version 4.0.5.

Learn more about our Web Application Penetration Testing UK.