Page 13 of 140 results (0.006 seconds)

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 0

GLPI stands for Gestionnaire Libre de Parc Informatique and is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing. Affected versions were found to not properly neutralize HTML tags in the global search context. Users are advised to upgrade to version 10.0.3 to resolve this issue. Users unable to upgrade should disable global search. GLPI son las siglas de Gestionnaire Libre de Parc Informatique y es un Paquete de Software Libre de Administración de Activos y TI, que proporciona funciones de Service Desk de ITIL, seguimiento de licencias y auditoría de software. • https://github.com/glpi-project/glpi/commit/e248ed5649d267c0f61a17d99b7bd6be4074aadb https://github.com/glpi-project/glpi/security/advisories/GHSA-43j5-xhvj-9236 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

GLPI stands for Gestionnaire Libre de Parc Informatique and is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing. In affected versions request input is not properly validated in the plugin controller and can be used to access low-level API of Plugin class. An attacker can, for instance, alter database data. Attacker must have "General setup" update rights to be able to perform this attack. Users are advised to upgrade to version 10.0.3. • https://github.com/glpi-project/glpi/commit/f542ec8378afbd8038aeca5975b15eca3f0574c8 https://github.com/glpi-project/glpi/security/advisories/GHSA-92q5-pfr8-r9r2 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

GLPI stands for Gestionnaire Libre de Parc Informatique and is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing. Affected versions have been found to be vulnerable to a SQL injection attack which an attacker could leverage to simulate an arbitrary user login. Users are advised to upgrade to version 10.0.3. Users unable to upgrade should disable the `Enable login with external token` API configuration. GLPI es el acrónimo de Gestionnaire Libre de Parc Informatique y es un Paquete de Software Libre de Administración de Activos y TI, que proporciona funciones de Service Desk de ITIL, seguimiento de licencias y auditoría de software. • https://github.com/glpi-project/glpi/commit/564309d2c1180d5ba1615f4bbaf6623df81b4962 https://github.com/glpi-project/glpi/security/advisories/GHSA-7p3q-cffg-c8xh • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 5.8EPSS: 0%CPEs: 1EXPL: 0

GLPI stands for Gestionnaire Libre de Parc Informatique and is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing. Usage of RSS feeds or extenal calendar in planning is subject to SSRF exploit. Server-side requests can be used to scan server port or services opened on GLPI server or its private network. Queries responses are not exposed to end-user (blind SSRF). Users are advised to upgrade to version 10.0.3 to resolve this issue. • https://github.com/glpi-project/glpi/commit/ad66d69049ae02bead8ed0f4ee654a458643244e https://github.com/glpi-project/glpi/security/advisories/GHSA-rqgx-gqhp-x8vv • CWE-918: Server-Side Request Forgery (SSRF) •

CVSS: 6.3EPSS: 0%CPEs: 1EXPL: 0

GLPI stands for Gestionnaire Libre de Parc Informatique and is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing. Information associated to registration key are not properly escaped in registration key configuration page. They can be used to steal a GLPI administrator cookie. Users are advised to upgrade to 10.0.3. There are no known workarounds for this issue. ### Workarounds Do not use a registration key created by an untrusted person. • https://github.com/glpi-project/glpi/commit/2b8f9aa54ae4a4ec07bde0c8db739a292b8ec09a https://github.com/glpi-project/glpi/security/advisories/GHSA-jrgw-cx24-56x5 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •