CVE-2023-2881
MEDIUM
Published 2023-05-25T00:00:00
Actions:
Expert Analysis
Professional remediation guidance
Get tailored security recommendations from our analyst team for CVE-2023-2881. We'll provide specific mitigation strategies based on your environment and risk profile.
CVSS Score
V3.0
6.7
/10
CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:H
Base Score Metrics
Exploitability: N/A
Impact: N/A
EPSS Score
v2025.03.14
0.000
probability
of exploitation in the wild
There is a 0.0% chance that this vulnerability will be exploited in the wild within the next 30 days.
Updated: 2025-06-25
Exploit Probability
Percentile: 0.000
Higher than 0.0% of all CVEs
Attack Vector Metrics
Impact Metrics
Description
Storing Passwords in a Recoverable Format in GitHub repository pimcore/customer-data-framework prior to 3.3.10.
Available Exploits
No exploits available for this CVE.
Related News
No news articles found for this CVE.
Affected Products
Affected Versions:
GitHub Security Advisories
Community-driven vulnerability intelligence from GitHub
✓ GitHub Reviewed
MODERATE
Pimcore customers' list user password hash is disclosed
GHSA-j65r-g7q2-f8v3Advisory Details
### Impact
The customer view exposes the hashed password along with other deails. An attacker is then able to enum password of a particular id, likewise we can replace id with other user , for example 1015, password hash can be disclosed which can be further cracked with hashcat
### Patches
Update to version 3.3.10 or apply this patch manually https://github.com/pimcore/customer-data-framework/commit/d1d58c10313f080737dc1e71fab3beb12488a1e6.patch
### Workarounds
Apply https://github.com/pimcore/customer-data-framework/commit/d1d58c10313f080737dc1e71fab3beb12488a1e6.patch manually.
### References
https://huntr.dev/bounties/db6c32f4-742e-4262-8fd5-cefd0f133416/
Affected Packages
Packagist
pimcore/customer-management-framework-bundle
ECOSYSTEM:
≥0
<3.3.10
CVSS Scoring
CVSS Score
5.0
CVSS Vector
CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:H
References
Advisory provided by GitHub Security Advisory Database. Published: May 25, 2023, Modified: May 25, 2023
References
Published: 2023-05-25T00:00:00
Last Modified: 2025-01-16T15:15:04.522Z
Copied to clipboard!