CVE-2023-28849

GLPI is a free asset and IT management software package. Starting in version 10.0.0 and prior to version 10.0.7, GLPI inventory endpoint can be used to drive a SQL injection attack. It can also be used to store malicious code that could be used to perform XSS attack. By default, GLPI inventory endpoint requires no authentication. Version 10.0.7 contains a patch for this issue. As a workaround, disable native inventory.
Configurations

Configuration 1 (hide)

cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:*

History

12 Apr 2023, 16:50

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CPE cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:*
First Time Glpi-project
Glpi-project glpi
References (MISC) https://github.com/glpi-project/glpi/security/advisories/GHSA-9r84-jpg3-h4m6 - (MISC) https://github.com/glpi-project/glpi/security/advisories/GHSA-9r84-jpg3-h4m6 - Vendor Advisory
References (MISC) https://github.com/glpi-project/glpi/releases/tag/10.0.7 - (MISC) https://github.com/glpi-project/glpi/releases/tag/10.0.7 - Patch, Release Notes

05 Apr 2023, 18:47

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-05 18:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-28849

Mitre link : CVE-2023-28849

CVE.ORG link : CVE-2023-28849


JSON object : View

Products Affected

glpi-project

  • glpi
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')