// For flags

CVE-2014-9258

GLPI 0.85 - Blind SQL Injection

Severity Score

6.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

3
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

SQL injection vulnerability in ajax/getDropdownValue.php in GLPI before 0.85.1 allows remote authenticated users to execute arbitrary SQL commands via the condition parameter.

Vulnerabilidad de inyección SQL en ajax/getDropdownValue.php en GLPI anterior a 0.85.1 permite a usuarios remotos autenticados ejecutar comandos SQL arbitrarios a través del parámetro condition.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2014-12-04 CVE Reserved
  • 2014-12-15 First Exploit
  • 2014-12-19 CVE Published
  • 2024-06-14 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Glpi-project
Search vendor "Glpi-project"
Glpi
Search vendor "Glpi-project" for product "Glpi"
<= 0.85
Search vendor "Glpi-project" for product "Glpi" and version " <= 0.85"
-
Affected