Page 18 of 119 results (0.001 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

In GLPI before version 9.4.6, there is a vulnerability that allows bypassing the open redirect protection based which is based on a regexp. This is fixed in version 9.4.6. En GLPI versiones anteriores a 9.4.6, se presenta una vulnerabilidad que permite omitir la protección de redireccionamiento abierto el cual es basada en un regexp. Esto es corregido en la versión 9.4.6. • https://github.com/glpi-project/glpi/security/advisories/GHSA-gxv6-xq9q-37hg https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5WQMONZRWLWOXMHMYWR7A5Q5JJERPMVC https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Q4BG2UTINBVV7MTJRXKBQ26GV2UINA6L • CWE-185: Incorrect Regular Expression CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •

CVSS: 7.2EPSS: 0%CPEs: 3EXPL: 0

In GLPI from version 9.1 and before version 9.4.6, any API user with READ right on User itemtype will have access to full list of users when querying apirest.php/User. The response contains: - All api_tokens which can be used to do privileges escalations or read/update/delete data normally non accessible to the current user. - All personal_tokens can display another users planning. Exploiting this vulnerability requires the api to be enabled, a technician account. It can be mitigated by adding an application token. This is fixed in version 9.4.6. • https://github.com/glpi-project/glpi/security/advisories/GHSA-rf54-3r4w-4h55 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5WQMONZRWLWOXMHMYWR7A5Q5JJERPMVC https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Q4BG2UTINBVV7MTJRXKBQ26GV2UINA6L • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.6EPSS: 0%CPEs: 1EXPL: 0

In GLPI before version 9.4.6, there is a SQL injection vulnerability for all helpdesk instances. Exploiting this vulnerability requires a technician account. This is fixed in version 9.4.6. En GLPI versiones anteriores a 9.4.6, se presenta una vulnerabilidad de inyección SQL para todas las instancias del helpdesk. Una explotación de esta vulnerabilidad requiere una cuenta de técnico. • https://github.com/glpi-project/glpi/security/advisories/GHSA-344w-34h9-wwhh • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 2

GLPI 0.83.7 has Local File Inclusion in common.tabs.php. GLPI versión 0.83.7, presenta una inclusión de archivos locales en el archivo common.tabs.php. • https://www.exploit-db.com/exploits/26366 http://www.openwall.com/lists/oss-security/2013/06/30/10 http://www.securityfocus.com/bid/60692 https://access.redhat.com/security/cve/cve-2013-2227 https://packetstormsecurity.com/files/122087/GLPI-0.83.7-Parameter-Traversal-Arbitrary-File-Access.html https://security-tracker.debian.org/tracker/CVE-2013-2227 • CWE-20: Improper Input Validation •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

GLPI through 9.4.3 is prone to account takeover by abusing the ajax/autocompletion.php autocompletion feature. The lack of correct validation leads to recovery of the token generated via the password reset functionality, and thus an authenticated attacker can set an arbitrary password for any user. This vulnerability can be exploited to take control of admin account. This vulnerability could be also abused to obtain other sensitive fields like API keys or password hashes. GLPI versiones hasta 9.4.3, es propenso a la toma de control de cuentas mediante el abuso de la funcionalidad autocompletion del archivo ajax/autocompletion.php. • https://github.com/glpi-project/glpi/security/advisories/GHSA-47hq-pfrr-jh5q https://www.tarlogic.com/advisories/Tarlogic-2019-GPLI-Account-Takeover.txt • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •