CVE-2013-2226

Multiple SQL injection vulnerabilities in GLPI before 0.83.9 allow remote attackers to execute arbitrary SQL commands via the (1) users_id_assign parameter to ajax/ticketassigninformation.php, (2) filename parameter to front/document.form.php, or (3) table parameter to ajax/comments.php.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:*
cpe:2.3:a:glpi-project:glpi:0.83:*:*:*:*:*:*:*
cpe:2.3:a:glpi-project:glpi:0.83.1:*:*:*:*:*:*:*
cpe:2.3:a:glpi-project:glpi:0.83.2:*:*:*:*:*:*:*
cpe:2.3:a:glpi-project:glpi:0.83.3:*:*:*:*:*:*:*
cpe:2.3:a:glpi-project:glpi:0.83.4:*:*:*:*:*:*:*
cpe:2.3:a:glpi-project:glpi:0.83.5:*:*:*:*:*:*:*
cpe:2.3:a:glpi-project:glpi:0.83.6:*:*:*:*:*:*:*
cpe:2.3:a:glpi-project:glpi:0.83.7:*:*:*:*:*:*:*
cpe:2.3:a:glpi-project:glpi:0.83.31:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-05-14 19:55

Updated : 2023-12-10 11:31


NVD link : CVE-2013-2226

Mitre link : CVE-2013-2226

CVE.ORG link : CVE-2013-2226


JSON object : View

Products Affected

glpi-project

  • glpi
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')