CVE-2019-10232

Teclib GLPI through 9.3.3 has SQL injection via the "cycle" parameter in /scripts/unlock_tasks.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:teclib-edition:gestionnaire_libre_de_parc_informatique:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-27 17:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-10232

Mitre link : CVE-2019-10232

CVE.ORG link : CVE-2019-10232


JSON object : View

Products Affected

teclib-edition

  • gestionnaire_libre_de_parc_informatique
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')