CVE-2022-39276

GLPI stands for Gestionnaire Libre de Parc Informatique. GLPI is a Free Asset and IT Management Software package that provides ITIL Service Desk features, licenses tracking and software auditing. Usage of RSS feeds or an external calendar in planning is subject to SSRF exploit. In case a remote script returns a redirect response, the redirect target URL is not checked against the URL allow list defined by administrator. This issue has been patched, please upgrade to 10.0.4. There are currently no known workarounds.
Configurations

Configuration 1 (hide)

cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:*

History

03 Nov 2022, 17:57

Type Values Removed Values Added
First Time Glpi-project
Glpi-project glpi
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.3
CWE CWE-918
CPE cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:*
References (MISC) https://huntr.dev/bounties/7a88f92b-1ee2-4ca8-9cf8-05fcf6cfe73f/ - (MISC) https://huntr.dev/bounties/7a88f92b-1ee2-4ca8-9cf8-05fcf6cfe73f/ - Exploit, Third Party Advisory
References (CONFIRM) https://github.com/glpi-project/glpi/security/advisories/GHSA-8vwg-7x42-7v6p - (CONFIRM) https://github.com/glpi-project/glpi/security/advisories/GHSA-8vwg-7x42-7v6p - Third Party Advisory

03 Nov 2022, 14:34

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-03 14:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-39276

Mitre link : CVE-2022-39276

CVE.ORG link : CVE-2022-39276


JSON object : View

Products Affected

glpi-project

  • glpi
CWE
CWE-918

Server-Side Request Forgery (SSRF)