Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Glpi-project Subscribe
Filtered by product Glpi
Total 98 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-11031 1 Glpi-project 1 Glpi 2020-10-05 5.0 MEDIUM 7.5 HIGH
In GLPI before version 9.5.0, the encryption algorithm used is insecure. The security of the data encrypted relies on the password used, if a user sets a weak/predictable password, an attacker could decrypt data. This is fixed in version 9.5.0 by using a more secure encryption library. The library chosen is sodium.
CVE-2019-1010310 1 Glpi-project 1 Glpi 2020-08-24 3.5 LOW 3.5 LOW
GLPI GLPI Product 9.3.1 is affected by: Frame and Form tags Injection allowing admins to phish users by putting code in reminder description. The impact is: Admins can phish any user or group of users for credentials / credit cards. The component is: Tools > Reminder > Description .. Set the description to any iframe/form tags and apply. The attack vector is: The attacker puts a login form, the user fills it and clicks on submit .. the request is sent to the attacker domain saving the data. The fixed version is: 9.4.1.
CVE-2019-10233 1 Glpi-project 1 Glpi 2020-08-24 6.8 MEDIUM 8.1 HIGH
Teclib GLPI before 9.4.1.1 is affected by a timing attack associated with a cookie.
CVE-2019-14666 1 Glpi-project 1 Glpi 2020-08-24 6.5 MEDIUM 8.8 HIGH
GLPI through 9.4.3 is prone to account takeover by abusing the ajax/autocompletion.php autocompletion feature. The lack of correct validation leads to recovery of the token generated via the password reset functionality, and thus an authenticated attacker can set an arbitrary password for any user. This vulnerability can be exploited to take control of admin account. This vulnerability could be also abused to obtain other sensitive fields like API keys or password hashes.
CVE-2020-15108 1 Glpi-project 1 Glpi 2020-07-22 4.0 MEDIUM 7.1 HIGH
In glpi before 9.5.1, there is a SQL injection for all usages of "Clone" feature. This has been fixed in 9.5.1.
CVE-2020-11036 1 Glpi-project 1 Glpi 2020-05-14 3.5 LOW 5.4 MEDIUM
In GLPI before version 9.4.6 there are multiple related stored XSS vulnerabilities. The package is vulnerable to Stored XSS in the comments of items in the Knowledge base. Adding a comment with content "<script>alert(1)</script>" reproduces the attack. This can be exploited by a user with administrator privileges in the User-Agent field. It can also be exploited by an outside party through the following steps: 1. Create a user with the surname `" onmouseover="alert(document.cookie)` and an empty first name. 2. With this user, create a ticket 3. As an administrator (or other privileged user) open the created ticket 4. On the "last update" field, put your mouse on the name of the user 5. The XSS fires This is fixed in version 9.4.6.
CVE-2020-11034 1 Glpi-project 1 Glpi 2020-05-14 5.8 MEDIUM 6.1 MEDIUM
In GLPI before version 9.4.6, there is a vulnerability that allows bypassing the open redirect protection based which is based on a regexp. This is fixed in version 9.4.6.
CVE-2020-5248 1 Glpi-project 1 Glpi 2020-05-14 5.0 MEDIUM 5.3 MEDIUM
GLPI before before version 9.4.6 has a vulnerability involving a default encryption key. GLPIKEY is public and is used on every instance. This means anyone can decrypt sensitive data stored using this key. It is possible to change the key before installing GLPI. But on existing instances, data must be reencrypted with the new key. Problem is we can not know which columns or rows in the database are using that; espcially from plugins. Changing the key without updating data would lend in bad password sent from glpi; but storing them again from the UI will work.
CVE-2020-11062 1 Glpi-project 1 Glpi 2020-05-14 3.5 LOW 5.4 MEDIUM
In GLPI after 0.68.1 and before 9.4.6, multiple reflexive XSS occur in Dropdown endpoints due to an invalid Content-Type. This has been fixed in version 9.4.6.
CVE-2020-11032 1 Glpi-project 1 Glpi 2020-05-07 6.5 MEDIUM 7.2 HIGH
In GLPI before version 9.4.6, there is a SQL injection vulnerability for all helpdesk instances. Exploiting this vulnerability requires a technician account. This is fixed in version 9.4.6.
CVE-2013-2227 2 Debian, Glpi-project 2 Debian Linux, Glpi 2019-11-04 5.0 MEDIUM 7.5 HIGH
GLPI 0.83.7 has Local File Inclusion in common.tabs.php.
CVE-2019-1010307 1 Glpi-project 1 Glpi 2019-07-18 3.5 LOW 5.4 MEDIUM
GLPI GLPI Product 9.3.1 is affected by: Cross Site Scripting (XSS). The impact is: All dropdown values are vulnerable to XSS leading to privilege escalation and executing js on admin. The component is: /glpi/ajax/getDropDownValue.php. The attack vector is: 1- User Create a ticket , 2- Admin opens another ticket and click on the "Link Tickets" feature, 3- a request to the endpoint fetches js and executes it.
CVE-2019-13240 1 Glpi-project 1 Glpi 2019-07-17 4.3 MEDIUM 5.9 MEDIUM
An issue was discovered in GLPI before 9.4.1. After a successful password reset by a user, it is possible to change that user's password again during the next 24 hours without any information except the associated email address.
CVE-2019-13239 1 Glpi-project 1 Glpi 2019-07-08 4.3 MEDIUM 6.1 MEDIUM
inc/user.class.php in GLPI before 9.4.3 allows XSS via a user picture.
CVE-2019-10477 2 Fusioninventory, Glpi-project 2 Fusioninventory, Glpi 2019-04-01 5.0 MEDIUM 7.5 HIGH
The FusionInventory plugin before 1.4 for GLPI 9.3.x and before 1.1 for GLPI 9.4.x mishandles sendXML actions.
CVE-2018-13049 1 Glpi-project 1 Glpi 2018-08-30 6.5 MEDIUM 8.8 HIGH
The constructSQL function in inc/search.class.php in GLPI 9.2.x through 9.3.0 allows SQL Injection, as demonstrated by triggering a crafted LIMIT clause to front/computer.php.
CVE-2018-7562 1 Glpi-project 1 Glpi 2018-04-11 6.0 MEDIUM 7.5 HIGH
A remote code execution issue was discovered in GLPI through 9.2.1. There is a race condition that allows temporary access to an uploaded executable file that will be disallowed. The application allows an authenticated user to upload a file when he/she creates a new ticket via front/fileupload.php. This feature is protected using different types of security features like the check on the file's extension. However, the application uploads and creates a file, though this file is not allowed, and then deletes the file in the uploadFiles method in inc/glpiuploaderhandler.class.php.
CVE-2018-7563 1 Glpi-project 1 Glpi 2018-04-11 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in GLPI through 9.2.1. The application is affected by XSS in the query string to front/preference.php. An attacker is able to create a malicious URL that, if opened by an authenticated user with debug privilege, will execute JavaScript code supplied by the attacker. The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.
CVE-2017-11475 1 Glpi-project 1 Glpi 2017-08-29 6.5 MEDIUM 8.8 HIGH
GLPI before 9.1.5.1 has SQL Injection in the condition rule field, exploitable via front/rulesengine.test.php.
CVE-2016-7508 1 Glpi-project 1 Glpi 2017-08-11 6.0 MEDIUM 7.5 HIGH
Multiple SQL injection vulnerabilities in GLPI 0.90.4 allow an authenticated remote attacker to execute arbitrary SQL commands by using a certain character when the database is configured to use Big5 Asian encoding.