Lucene search

K

Gestionnaire Libre De Parc Informatique Security Vulnerabilities

cve
cve

CVE-2019-10232

Teclib GLPI through 9.3.3 has SQL injection via the "cycle" parameter in...

9.8CVSS

9.8AI Score

0.121EPSS

2019-03-27 05:29 PM
32
cve
cve

CVE-2019-10231

Teclib GLPI before 9.4.1.1 is affected by a PHP type juggling vulnerability allowing bypass of authentication. This occurs in Auth::checkPassword()...

9.8CVSS

9.4AI Score

0.002EPSS

2019-03-27 05:29 PM
31