Lucene search

K

Teclib-edition Security Vulnerabilities

cve
cve

CVE-2021-39190

The SCCM plugin for GLPI is a plugin to synchronize computers from SCCM (version 1802) to GLPI. In versions prior to 2.3.0, the Configuration page is publicly accessible in read-only mode. This issue is patched in version 2.3.0. No known workarounds...

5.3CVSS

5.1AI Score

0.001EPSS

2022-09-22 05:15 PM
36
6
cve
cve

CVE-2023-33971

Formcreator is a GLPI plugin which allow creation of custom forms and the creation of one or more tickets when the form is filled. A probable stored cross-site scripting vulnerability is present in Formcreator 2.13.5 and prior via the use of the use of ##FULLFORM## for rendering. This could result....

6.1CVSS

5.6AI Score

0.001EPSS

2023-05-31 06:15 PM
22
cve
cve

CVE-2023-28855

Fields is a GLPI plugin that allows users to add custom fields on GLPI items forms. Prior to versions 1.13.1 and 1.20.4, lack of access control check allows any authenticated user to write data to any fields container, including those to which they have no configured access. Versions 1.13.1 and...

6.5CVSS

6.9AI Score

0.001EPSS

2023-04-05 06:15 PM
12
cve
cve

CVE-2021-43779

GLPI is an open source IT Asset Management, issue tracking system and service desk system. The GLPI addressing plugin in versions < 2.9.1 suffers from authenticated Remote Code Execution vulnerability, allowing access to the server's underlying operating system using command injection abuse of.....

9.9CVSS

9.8AI Score

0.004EPSS

2022-01-05 07:15 PM
41
2
cve
cve

CVE-2019-12724

An issue was discovered in the Teclib News plugin through 1.5.2 for GLPI. It allows a stored XSS attack via the $_POST['name']...

6.1CVSS

5.9AI Score

0.001EPSS

2019-07-10 02:15 PM
15
cve
cve

CVE-2019-12723

An issue was discovered in the Teclib Fields plugin through 1.9.2 for GLPI. it allows SQL Injection via container_id and old_order parameters to ajax/reorder.php by an unauthenticated...

9.8CVSS

9.9AI Score

0.002EPSS

2019-07-10 01:15 PM
24
cve
cve

CVE-2019-10232

Teclib GLPI through 9.3.3 has SQL injection via the "cycle" parameter in...

9.8CVSS

9.8AI Score

0.121EPSS

2019-03-27 05:29 PM
32
cve
cve

CVE-2019-10231

Teclib GLPI before 9.4.1.1 is affected by a PHP type juggling vulnerability allowing bypass of authentication. This occurs in Auth::checkPassword()...

9.8CVSS

9.4AI Score

0.002EPSS

2019-03-27 05:29 PM
31
cve
cve

CVE-2018-7289

An issue was discovered in armadito-windows-driver/src/communication.c in Armadito 0.12.7.2. Malware with filenames containing pure UTF-16 characters can bypass detection. The user-mode service will fail to open the file for scanning after the conversion is done from Unicode to ANSI. This happens.....

3.3CVSS

4AI Score

0.001EPSS

2018-02-21 06:29 PM
34