// For flags

CVE-2022-31082

SQL Injection via package deployment tasks in glpi-inventory-plugin

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

GLPI is a Free Asset and IT Management Software package, Data center management, ITIL Service Desk, licenses tracking and software auditing. glpi-inventory-plugin is a plugin for GLPI to handle inventory management. In affected versions a SQL injection can be made using package deployment tasks. This issue has been resolved in version 1.0.2. Users are advised to upgrade. Users unable to upgrade should delete the `front/deploypackage.public.php` file if they are not using the `deploy tasks` feature.

GLPI es un paquete de software gratuito de administración de activos y TI, administración de centros de datos, ITIL Service Desk, seguimiento de licencias y auditoría de software. glpi-inventory-plugin es un plugin para GLPI que permite administrar el inventario. En versiones afectadas puede realizarse una inyección SQL usando las tareas de despliegue de paquetes. Este problema ha sido resuelto en versión 1.0.2. Es recomendado a usuarios actualizar. Los usuarios que no puedan actualizar deberán eliminar el archivo "front/deploypackage.public.php" si no usan la función "deploy tasks"

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
High
Privileges Required
High
User Interaction
None
Scope
Changed
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-05-18 CVE Reserved
  • 2022-06-27 CVE Published
  • 2024-01-18 EPSS Updated
  • 2024-08-03 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Glpi-project
Search vendor "Glpi-project"
Glpi Inventory
Search vendor "Glpi-project" for product "Glpi Inventory"
< 1.0.2
Search vendor "Glpi-project" for product "Glpi Inventory" and version " < 1.0.2"
-
Affected