Page 10 of 69 results (0.001 seconds)

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 2

GLPI before before version 9.4.6 has a vulnerability involving a default encryption key. GLPIKEY is public and is used on every instance. This means anyone can decrypt sensitive data stored using this key. It is possible to change the key before installing GLPI. But on existing instances, data must be reencrypted with the new key. • https://github.com/indevi0us/CVE-2020-5248 https://github.com/Mkway/CVE-2020-5248 https://github.com/glpi-project/glpi/commit/efd14468c92c4da43333aa9735e65fd20cbc7c6c https://github.com/glpi-project/glpi/security/advisories/GHSA-j222-j9mf-h6j9 • CWE-798: Use of Hard-coded Credentials •

CVSS: 7.6EPSS: 0%CPEs: 1EXPL: 1

In GLPI before version 9.4.6 there are multiple related stored XSS vulnerabilities. The package is vulnerable to Stored XSS in the comments of items in the Knowledge base. Adding a comment with content "<script>alert(1)</script>" reproduces the attack. This can be exploited by a user with administrator privileges in the User-Agent field. It can also be exploited by an outside party through the following steps: 1. • https://github.com/glpi-project/glpi/security/advisories/GHSA-3g3h-rwhr-7385 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5WQMONZRWLWOXMHMYWR7A5Q5JJERPMVC https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Q4BG2UTINBVV7MTJRXKBQ26GV2UINA6L • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

In GLPI before version 9.4.6, there is a vulnerability that allows bypassing the open redirect protection based which is based on a regexp. This is fixed in version 9.4.6. En GLPI versiones anteriores a 9.4.6, se presenta una vulnerabilidad que permite omitir la protección de redireccionamiento abierto el cual es basada en un regexp. Esto es corregido en la versión 9.4.6. • https://github.com/glpi-project/glpi/security/advisories/GHSA-gxv6-xq9q-37hg https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5WQMONZRWLWOXMHMYWR7A5Q5JJERPMVC https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Q4BG2UTINBVV7MTJRXKBQ26GV2UINA6L • CWE-185: Incorrect Regular Expression CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

GLPI through 9.4.3 is prone to account takeover by abusing the ajax/autocompletion.php autocompletion feature. The lack of correct validation leads to recovery of the token generated via the password reset functionality, and thus an authenticated attacker can set an arbitrary password for any user. This vulnerability can be exploited to take control of admin account. This vulnerability could be also abused to obtain other sensitive fields like API keys or password hashes. GLPI versiones hasta 9.4.3, es propenso a la toma de control de cuentas mediante el abuso de la funcionalidad autocompletion del archivo ajax/autocompletion.php. • https://github.com/glpi-project/glpi/security/advisories/GHSA-47hq-pfrr-jh5q https://www.tarlogic.com/advisories/Tarlogic-2019-GPLI-Account-Takeover.txt • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.9EPSS: 0%CPEs: 1EXPL: 1

An issue was discovered in GLPI before 9.4.1. After a successful password reset by a user, it is possible to change that user's password again during the next 24 hours without any information except the associated email address. Se detectó un problema en GLPI versiones anteriores a 9.4.1. Después de que un usuario haya restablecido con éxito la contraseña, es posible cambiarla de nuevo durante las próximas 24 horas sin ninguna información, excepto la dirección de correo electrónico asociada. • https://github.com/glpi-project/glpi/commit/5da9f99b2d81713b1e36016b47ce656a33648bc7 https://github.com/glpi-project/glpi/commit/86a43ae47b3dd844947f40a2ffcf1a36e53dbba6 https://github.com/glpi-project/glpi/compare/1783b78...8e621f6 https://github.com/glpi-project/glpi/releases/tag/9.4.1 https://www.synacktiv.com/ressources/advisories/GLPI_9.4.0_unsafe_reset.pdf • CWE-640: Weak Password Recovery Mechanism for Forgotten Password •