CVE-2016-7508

Multiple SQL injection vulnerabilities in GLPI 0.90.4 allow an authenticated remote attacker to execute arbitrary SQL commands by using a certain character when the database is configured to use Big5 Asian encoding.
Configurations

Configuration 1 (hide)

cpe:2.3:a:glpi-project:glpi:0.90.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-06-21 20:29

Updated : 2023-12-10 12:15


NVD link : CVE-2016-7508

Mitre link : CVE-2016-7508

CVE.ORG link : CVE-2016-7508


JSON object : View

Products Affected

glpi-project

  • glpi
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')