Lucene search

K

Glpi Security Vulnerabilities

cve
cve

CVE-2011-2720

The autocompletion functionality in GLPI before 0.80.2 does not blacklist certain username and password fields, which allows remote attackers to obtain sensitive information via a crafted POST request.

6AI Score

0.007EPSS

2011-08-05 09:55 PM
26
cve
cve

CVE-2012-1037

PHP remote file inclusion vulnerability in front/popup.php in GLPI 0.78 through 0.80.61 allows remote authenticated users to execute arbitrary PHP code via a URL in the sub_type parameter.

7AI Score

0.004EPSS

2012-07-12 08:55 PM
29
cve
cve

CVE-2012-4002

Cross-site request forgery (CSRF) vulnerability in GLPI-PROJECT GLPI before 0.83.3 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.

7.3AI Score

0.002EPSS

2012-10-09 11:55 PM
29
cve
cve

CVE-2012-4003

Multiple cross-site scripting (XSS) vulnerabilities in GLPI-PROJECT GLPI before 0.83.3 allow remote attackers to inject arbitrary web script or HTML via unknown vectors.

5.8AI Score

0.002EPSS

2012-10-09 11:55 PM
32
cve
cve

CVE-2013-2225

inc/ticket.class.php in GLPI 0.83.9 and earlier allows remote attackers to unserialize arbitrary PHP objects via the _predefined_fields parameter to front/ticket.form.php.

7.4AI Score

0.168EPSS

2014-05-27 03:00 PM
30
cve
cve

CVE-2013-2226

Multiple SQL injection vulnerabilities in GLPI before 0.83.9 allow remote attackers to execute arbitrary SQL commands via the (1) users_id_assign parameter to ajax/ticketassigninformation.php, (2) filename parameter to front/document.form.php, or (3) table parameter to ajax/comments.php.

8.1AI Score

0.002EPSS

2014-05-14 07:55 PM
32
cve
cve

CVE-2013-2227

GLPI 0.83.7 has Local File Inclusion in common.tabs.php.

7.5CVSS

7.3AI Score

0.003EPSS

2019-11-01 05:15 PM
111
cve
cve

CVE-2013-5696

inc/central.class.php in GLPI before 0.84.2 does not attempt to make install/install.php unavailable after an installation is completed, which allows remote attackers to conduct cross-site request forgery (CSRF) attacks, and (1) perform a SQL injection via an Etape_4 action or (2) execute arbitrary...

8.1AI Score

0.289EPSS

2013-09-23 03:49 AM
97
cve
cve

CVE-2014-5032

GLPI before 0.84.7 does not properly restrict access to cost information, which allows remote attackers to obtain sensitive information via the cost criteria in the search bar.

6.1AI Score

0.005EPSS

2015-04-14 06:59 PM
31
cve
cve

CVE-2014-8360

Directory traversal vulnerability in inc/autoload.function.php in GLPI before 0.84.8 allows remote attackers to include and execute arbitrary local files via a .._ (dot dot underscore) in an item type to the getItemForItemtype, as demonstrated by the itemtype parameter in ajax/common.tabs.php.

7.2AI Score

0.011EPSS

2015-04-14 06:59 PM
30
cve
cve

CVE-2014-9258

SQL injection vulnerability in ajax/getDropdownValue.php in GLPI before 0.85.1 allows remote authenticated users to execute arbitrary SQL commands via the condition parameter.

7.8AI Score

0.004EPSS

2014-12-19 03:59 PM
39
cve
cve

CVE-2015-7684

Unrestricted file upload in GLPI before 0.85.3 allows remote authenticated users to execute arbitrary code by adding a file with an executable extension as an attachment to a new ticket, then accessing it via a direct request to the file in files/_tmp/.

7.6AI Score

0.005EPSS

2015-10-05 02:59 PM
27
cve
cve

CVE-2015-7685

GLPI before 0.85.3 allows remote authenticated users to create super-admin accounts by leveraging permissions to create a user and the _profiles_id parameter to front/user.form.php.

6.4AI Score

0.001EPSS

2015-10-05 02:59 PM
22
cve
cve

CVE-2016-7507

Cross-Site Request Forgery (CSRF) vulnerability in GLPI 0.90.4 allows remote authenticated attackers to submit a request that could lead to the creation of an admin account in the application.

8CVSS

7.5AI Score

0.001EPSS

2017-07-19 01:29 PM
22
cve
cve

CVE-2016-7508

Multiple SQL injection vulnerabilities in GLPI 0.90.4 allow an authenticated remote attacker to execute arbitrary SQL commands by using a certain character when the database is configured to use Big5 Asian encoding.

7.5CVSS

8AI Score

0.001EPSS

2017-06-21 08:29 PM
49
cve
cve

CVE-2016-7509

Cross-site scripting (XSS) vulnerability in GLPI 0.90.4 allows remote authenticated attackers to inject arbitrary web script or HTML by attaching a crafted HTML file to a ticket.

5.4CVSS

5AI Score

0.001EPSS

2017-07-19 01:29 PM
22
cve
cve

CVE-2017-11183

front/backup.php in GLPI before 9.1.5 allows remote authenticated administrators to delete arbitrary files via a crafted file parameter.

4.9CVSS

5.7AI Score

0.001EPSS

2017-07-28 05:29 AM
27
cve
cve

CVE-2017-11184

SQL injection exists in front/devicesoundcard.php in GLPI before 9.1.5 via the start parameter.

9.8CVSS

9.8AI Score

0.002EPSS

2017-07-28 05:29 AM
35
cve
cve

CVE-2017-11329

GLPI before 9.1.5 allows SQL injection via an ajax/getDropdownValue.php request with an entity_restrict parameter that is not a list of integers.

9.8CVSS

9.8AI Score

0.002EPSS

2017-07-17 01:18 PM
30
cve
cve

CVE-2017-11474

GLPI before 9.1.5.1 has SQL Injection in the $crit variable in inc/computer_softwareversion.class.php, exploitable via ajax/common.tabs.php.

9.8CVSS

9.8AI Score

0.001EPSS

2017-07-20 04:29 AM
31
cve
cve

CVE-2017-11475

GLPI before 9.1.5.1 has SQL Injection in the condition rule field, exploitable via front/rulesengine.test.php.

8.8CVSS

9.6AI Score

0.001EPSS

2017-07-20 04:29 AM
31
cve
cve

CVE-2018-13049

The constructSQL function in inc/search.class.php in GLPI 9.2.x through 9.3.0 allows SQL Injection, as demonstrated by triggering a crafted LIMIT clause to front/computer.php.

8.8CVSS

8.5AI Score

0.001EPSS

2018-07-02 11:29 AM
29
cve
cve

CVE-2018-7562

A remote code execution issue was discovered in GLPI through 9.2.1. There is a race condition that allows temporary access to an uploaded executable file that will be disallowed. The application allows an authenticated user to upload a file when he/she creates a new ticket via front/fileupload.php....

7.5CVSS

7.8AI Score

0.005EPSS

2018-03-12 09:29 PM
27
cve
cve

CVE-2018-7563

An issue was discovered in GLPI through 9.2.1. The application is affected by XSS in the query string to front/preference.php. An attacker is able to create a malicious URL that, if opened by an authenticated user with debug privilege, will execute JavaScript code supplied by the attacker. The atta...

6.1CVSS

6.2AI Score

0.001EPSS

2018-03-12 09:29 PM
27
cve
cve

CVE-2019-1010307

GLPI GLPI Product 9.3.1 is affected by: Cross Site Scripting (XSS). The impact is: All dropdown values are vulnerable to XSS leading to privilege escalation and executing js on admin. The component is: /glpi/ajax/getDropDownValue.php. The attack vector is: 1- User Create a ticket , 2- Admin opens a...

5.4CVSS

5.4AI Score

0.001EPSS

2019-07-15 06:15 PM
28
cve
cve

CVE-2019-1010310

GLPI GLPI Product 9.3.1 is affected by: Frame and Form tags Injection allowing admins to phish users by putting code in reminder description. The impact is: Admins can phish any user or group of users for credentials / credit cards. The component is: Tools > Reminder > Description .. Set the ...

3.5CVSS

4.5AI Score

0.001EPSS

2019-07-12 06:15 PM
256
cve
cve

CVE-2019-10233

Teclib GLPI before 9.4.1.1 is affected by a timing attack associated with a cookie.

8.1CVSS

8AI Score

0.002EPSS

2019-03-27 05:29 PM
27
cve
cve

CVE-2019-13239

inc/user.class.php in GLPI before 9.4.3 allows XSS via a user picture.

6.1CVSS

5.8AI Score

0.001EPSS

2019-07-04 03:15 PM
31
cve
cve

CVE-2019-13240

An issue was discovered in GLPI before 9.4.1. After a successful password reset by a user, it is possible to change that user's password again during the next 24 hours without any information except the associated email address.

5.9CVSS

5.6AI Score

0.004EPSS

2019-07-10 02:15 PM
27
cve
cve

CVE-2019-14666

GLPI through 9.4.3 is prone to account takeover by abusing the ajax/autocompletion.php autocompletion feature. The lack of correct validation leads to recovery of the token generated via the password reset functionality, and thus an authenticated attacker can set an arbitrary password for any user....

8.8CVSS

8.7AI Score

0.001EPSS

2019-09-25 08:15 PM
43
2
cve
cve

CVE-2020-11031

In GLPI before version 9.5.0, the encryption algorithm used is insecure. The security of the data encrypted relies on the password used, if a user sets a weak/predictable password, an attacker could decrypt data. This is fixed in version 9.5.0 by using a more secure encryption library. The library ...

7.8CVSS

7.4AI Score

0.001EPSS

2020-09-23 04:15 PM
26
cve
cve

CVE-2020-11032

In GLPI before version 9.4.6, there is a SQL injection vulnerability for all helpdesk instances. Exploiting this vulnerability requires a technician account. This is fixed in version 9.4.6.

7.6CVSS

7.1AI Score

0.001EPSS

2020-05-05 09:15 PM
56
cve
cve

CVE-2020-11033

In GLPI from version 9.1 and before version 9.4.6, any API user with READ right on User itemtype will have access to full list of users when querying apirest.php/User. The response contains: - All api_tokens which can be used to do privileges escalations or read/update/delete data normally non acce...

7.2CVSS

7.6AI Score

0.002EPSS

2020-05-05 10:15 PM
70
cve
cve

CVE-2020-11034

In GLPI before version 9.4.6, there is a vulnerability that allows bypassing the open redirect protection based which is based on a regexp. This is fixed in version 9.4.6.

6.1CVSS

7.1AI Score

0.005EPSS

2020-05-05 10:15 PM
67
cve
cve

CVE-2020-11035

In GLPI after version 0.83.3 and before version 9.4.6, the CSRF tokens are generated using an insecure algorithm. The implementation uses rand and uniqid and MD5 which does not provide secure values. This is fixed in version 9.4.6.

9.3CVSS

8.9AI Score

0.003EPSS

2020-05-05 10:15 PM
74
cve
cve

CVE-2020-11036

In GLPI before version 9.4.6 there are multiple related stored XSS vulnerabilities. The package is vulnerable to Stored XSS in the comments of items in the Knowledge base. Adding a comment with content "<script>alert(1)</script>" reproduces the attack. This can be exploited by a user wi...

7.6CVSS

6.6AI Score

0.001EPSS

2020-05-05 10:15 PM
69
cve
cve

CVE-2020-11060

In GLPI before 9.4.6, an attacker can execute system commands by abusing the backup functionality. Theoretically, this vulnerability can be exploited by an attacker without a valid account by using a CSRF. Due to the difficulty of the exploitation, the attack is only conceivable by an account havin...

8.8CVSS

8.4AI Score

0.002EPSS

2020-05-12 08:15 PM
114
2
cve
cve

CVE-2020-11062

In GLPI after 0.68.1 and before 9.4.6, multiple reflexive XSS occur in Dropdown endpoints due to an invalid Content-Type. This has been fixed in version 9.4.6.

6CVSS

5.2AI Score

0.001EPSS

2020-05-12 08:15 PM
57
cve
cve

CVE-2020-15108

In glpi before 9.5.1, there is a SQL injection for all usages of "Clone" feature. This has been fixed in 9.5.1.

7.1CVSS

7.2AI Score

0.001EPSS

2020-07-17 09:15 PM
34
cve
cve

CVE-2020-15175

In GLPI before version 9.5.2, the ​pluginimage.send.php​ endpoint allows a user to specify an image from a plugin. The parameters can be maliciously crafted to instead delete the .htaccess file for the files directory. Any user becomes able to read all the files and folders contained in “/files/”. ...

9.1CVSS

8.6AI Score

0.001EPSS

2020-10-07 07:15 PM
47
5
cve
cve

CVE-2020-15176

In GLPI before version 9.5.2, when supplying a back tick in input that gets put into a SQL query,the application does not escape or sanitize allowing for SQL Injection to occur. Leveraging this vulnerability an attacker is able to exfiltrate sensitive information like passwords, reset tokens, perso...

8.7CVSS

8.5AI Score

0.001EPSS

2020-10-07 07:15 PM
36
cve
cve

CVE-2020-15177

In GLPI before version 9.5.2, the install/install.php endpoint insecurely stores user input into the database as url_base and url_base_api. These settings are referenced throughout the application and allow for vulnerabilities like Cross-Site Scripting and Insecure Redirection Since authentication ...

8CVSS

6.4AI Score

0.001EPSS

2020-10-07 07:15 PM
34
cve
cve

CVE-2020-15217

In GLPI before version 9.5.2, there is a leakage of user information through the public FAQ. The issue was introduced in version 9.5.0 and patched in 9.5.2. As a workaround, disable public access to the FAQ.

5.3CVSS

5.3AI Score

0.001EPSS

2020-10-07 07:15 PM
35
cve
cve

CVE-2020-15226

In GLPI before version 9.5.2, there is a SQL Injection in the API's search function. Not only is it possible to break the SQL syntax, but it is also possible to utilise a UNION SELECT query to reflect sensitive information such as the current database version, or database user. The most likely scen...

5CVSS

5AI Score

0.001EPSS

2020-10-07 08:15 PM
38
cve
cve

CVE-2020-26212

GLPI stands for Gestionnaire Libre de Parc Informatique and it is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing. In GLPI before version 9.5.3, any authenticated user has read-only permissions to the planning of eve...

7.7CVSS

6.2AI Score

0.001EPSS

2020-11-25 05:15 PM
51
cve
cve

CVE-2020-27662

In GLPI before 9.5.3, ajax/comments.php has an Insecure Direct Object Reference (IDOR) vulnerability that allows an attacker to read data from any database table (e.g., glpi_tickets, glpi_users, etc.).

4.3CVSS

4.6AI Score

0.001EPSS

2020-11-26 05:15 PM
77
cve
cve

CVE-2020-27663

In GLPI before 9.5.3, ajax/getDropdownValue.php has an Insecure Direct Object Reference (IDOR) vulnerability that allows an attacker to read data from any itemType (e.g., Ticket, Users, etc.).

4.3CVSS

4.6AI Score

0.001EPSS

2020-11-26 05:15 PM
73
cve
cve

CVE-2020-5248

GLPI before before version 9.4.6 has a vulnerability involving a default encryption key. GLPIKEY is public and is used on every instance. This means anyone can decrypt sensitive data stored using this key. It is possible to change the key before installing GLPI. But on existing instances, data must...

7.2CVSS

5.1AI Score

0.001EPSS

2020-05-12 04:15 PM
37
2
cve
cve

CVE-2021-21255

GLPI is an open-source asset and IT management software package that provides ITIL Service Desk features, licenses tracking and software auditing. In GLPI version 9.5.3, it was possible to switch entities with IDOR from a logged in user. This is fixed in version 9.5.4.

5.8CVSS

5.6AI Score

0.001EPSS

2021-03-02 08:15 PM
32
2
cve
cve

CVE-2021-21258

GLPI is an open-source asset and IT management software package that provides ITIL Service Desk features, licenses tracking and software auditing. In GLPI from version 9.5.0 and before version 9.5.4, there is a cross-site scripting injection vulnerability when using ajax/kanban.php. This is fixed i...

6.8CVSS

5.8AI Score

0.001EPSS

2021-03-02 08:15 PM
29
2
Total number of security vulnerabilities139