Page 19 of 137 results (0.005 seconds)

CVSS: 7.7EPSS: 0%CPEs: 1EXPL: 1

GLPI stands for Gestionnaire Libre de Parc Informatique and it is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing. In GLPI before version 9.5.3, any authenticated user has read-only permissions to the planning of every other user, even admin ones. Steps to reproduce the behavior: 1. Create a new planning with 'eduardo.mozart' user (from 'IT' group that belongs to 'Super-admin') into it's personal planning at 'Assistance' > 'Planning'. 2. Copy the CalDAV url and use a CalDAV client (e.g. • https://github.com/glpi-project/glpi/commit/527280358ec78988ac57e9809d2eb21fcd74caf7 https://github.com/glpi-project/glpi/releases/tag/9.5.3 https://github.com/glpi-project/glpi/security/advisories/GHSA-qmw3-87hr-5wgx • CWE-862: Missing Authorization •

CVSS: 5.0EPSS: 0%CPEs: 1EXPL: 1

In GLPI before version 9.5.2, there is a SQL Injection in the API's search function. Not only is it possible to break the SQL syntax, but it is also possible to utilise a UNION SELECT query to reflect sensitive information such as the current database version, or database user. The most likely scenario for this vulnerability is with someone who has an API account to the system. The issue is patched in version 9.5.2. A proof-of-concept with technical details is available in the linked advisory. • https://github.com/glpi-project/glpi/commit/3dc4475c56b241ad659cc5c7cb5fb65727409cf0 https://github.com/glpi-project/glpi/security/advisories/GHSA-jwpv-7m4h-5gvc • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

In GLPI before version 9.5.2, there is a leakage of user information through the public FAQ. The issue was introduced in version 9.5.0 and patched in 9.5.2. As a workaround, disable public access to the FAQ. En GLPI versiones anteriores a 9.5.2, se presenta un filtrado de información del usuario por medio de las FAQ públicas . El problema fue introducido en la versión 9.5.0 y fue parcheado en la versión 9.5.2. • https://github.com/glpi-project/glpi/commit/39e25591efddc560e3679ab07e443ee6198705e2 https://github.com/glpi-project/glpi/security/advisories/GHSA-x9hg-j29f-wvvv • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.0EPSS: 0%CPEs: 1EXPL: 0

In GLPI before version 9.5.2, the `install/install.php` endpoint insecurely stores user input into the database as `url_base` and `url_base_api`. These settings are referenced throughout the application and allow for vulnerabilities like Cross-Site Scripting and Insecure Redirection Since authentication is not required to perform these changes,anyone could point these fields at malicious websites or form input in a way to trigger XSS. Leveraging JavaScript it's possible to steal cookies, perform actions as the user, etc. The issue is patched in version 9.5.2. En GLPI versiones anteriores a 9.5.2, el endpoint "install/install.php" almacena de forma no segura la entrada del usuario en la base de datos como "url_base" y "url_base_api". • https://github.com/glpi-project/glpi/commit/a8109d4ee970a222faf48cf48fae2d2f06465796 https://github.com/glpi-project/glpi/security/advisories/GHSA-prvh-9m4h-4m79 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.7EPSS: 0%CPEs: 1EXPL: 0

In GLPI before version 9.5.2, when supplying a back tick in input that gets put into a SQL query,the application does not escape or sanitize allowing for SQL Injection to occur. Leveraging this vulnerability an attacker is able to exfiltrate sensitive information like passwords, reset tokens, personal details, and more. The issue is patched in version 9.5.2 En GLPI versiones anteriores a 9.5.2, cuando se suministra un back tick en la entrada que se coloca en una consulta SQL, la aplicación no escapa ni se sanea, permitiendo que ocurra una inyección SQL. Al aprovechar esta vulnerabilidad, un atacante es capaz de exfiltrar información confidencial como contraseñas, tokens de restablecimiento, detalles personales y más. El problema es parcheado en la versión 9.5.2 • https://github.com/glpi-project/glpi/commit/f021f1f365b4acea5066d3e57c6d22658cf32575 https://github.com/glpi-project/glpi/security/advisories/GHSA-x93w-64x9-58qw • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •