CVE-2018-13049

The constructSQL function in inc/search.class.php in GLPI 9.2.x through 9.3.0 allows SQL Injection, as demonstrated by triggering a crafted LIMIT clause to front/computer.php.
References
Link Resource
https://github.com/glpi-project/glpi/issues/4270 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-02 11:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-13049

Mitre link : CVE-2018-13049

CVE.ORG link : CVE-2018-13049


JSON object : View

Products Affected

glpi-project

  • glpi
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')