SonicALERT
Search

Sonicwall Signatures

 

Go to All Categories list.


  Pimcore REST API SQL Injection

Category: WEB-ATTACKS      

SQL injection vulnerability in Pimcore's REST API allows an attacker to extract the usernames and hashed passwords of all users of the Pimcore web service.


Relevant Information