Vulnerabilities (CVE)

Filtered by vendor Glpi-project Subscribe
Filtered by product Glpi
Total 129 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-44617 1 Glpi-project 1 Glpi 2023-12-10 7.5 HIGH 9.8 CRITICAL
A SQL Injection vulnerability exits in the Ramo plugin for GLPI 9.4.6 via the idu parameter in plugins/ramo/ramoapirest.php/getOutdated.
CVE-2022-24869 1 Glpi-project 1 Glpi 2023-12-10 3.5 LOW 5.4 MEDIUM
GLPI is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing. In versions prior to 10.0.0 one can use ticket's followups or setup login messages with a stylesheet link. This may allow for a cross site scripting attack vector. This issue is partially mitigated by cors security of browsers, though users are still advised to upgrade.
CVE-2022-31056 1 Glpi-project 1 Glpi 2023-12-10 7.5 HIGH 9.8 CRITICAL
GLPI is a Free Asset and IT Management Software package, Data center management, ITIL Service Desk, licenses tracking and software auditing. In affected versions all assistance forms (Ticket/Change/Problem) permit sql injection on the actor fields. This issue has been resolved in version 10.0.2 and all affected users are advised to upgrade.
CVE-2022-31061 1 Glpi-project 1 Glpi 2023-12-10 7.5 HIGH 9.8 CRITICAL
GLPI is a Free Asset and IT Management Software package, Data center management, ITIL Service Desk, licenses tracking and software auditing. In affected versions there is a SQL injection vulnerability which is possible on login page. No user credentials are required to exploit this vulnerability. Users are advised to upgrade as soon as possible. There are no known workarounds for this issue.
CVE-2021-39213 1 Glpi-project 1 Glpi 2023-12-10 6.0 MEDIUM 8.8 HIGH
GLPI is a free Asset and IT management software package. Starting in version 9.1 and prior to version 9.5.6, GLPI with API Rest enabled is vulnerable to API bypass with custom header injection. This issue is fixed in version 9.5.6. One may disable API Rest as a workaround.
CVE-2022-21719 1 Glpi-project 1 Glpi 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
GLPI is a free asset and IT management software package. All GLPI versions prior to 9.5.7 are vulnerable to reflected cross-site scripting. Version 9.5.7 contains a patch for this issue. There are no known workarounds.
CVE-2021-39210 1 Glpi-project 1 Glpi 2023-12-10 3.5 LOW 6.5 MEDIUM
GLPI is a free Asset and IT management software package. In versions prior to 9.5.6, the cookie used to store the autologin cookie (when a user uses the "remember me" feature) is accessible by scripts. A malicious plugin that could steal this cookie would be able to use it to autologin. This issue is fixed in version 9.5.6. As a workaround, one may avoid using the "remember me" feature.
CVE-2021-39209 1 Glpi-project 1 Glpi 2023-12-10 6.8 MEDIUM 8.8 HIGH
GLPI is a free Asset and IT management software package. In versions prior to 9.5.6, a user who is logged in to GLPI can bypass Cross-Site Request Forgery (CSRF) protection in many places. This could allow a malicious actor to perform many actions on GLPI. This issue is fixed in version 9.5.6. There are no workarounds aside from upgrading.
CVE-2022-21720 1 Glpi-project 1 Glpi 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
GLPI is a free asset and IT management software package. Prior to version 9.5.7, an entity administrator is capable of retrieving normally inaccessible data via SQL injection. Version 9.5.7 contains a patch for this issue. As a workaround, disabling the `Entities` update right prevents exploitation of this vulnerability.
CVE-2021-39211 1 Glpi-project 1 Glpi 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
GLPI is a free Asset and IT management software package. Starting in version 9.2 and prior to version 9.5.6, the telemetry endpoint discloses GLPI and server information. This issue is fixed in version 9.5.6. As a workaround, remove the file `ajax/telemetry.php`, which is not needed for usual functions of GLPI.
CVE-2021-3486 1 Glpi-project 1 Glpi 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
GLPi 9.5.4 does not sanitize the metadata. This way its possible to insert XSS into plugins to execute JavaScript code.
CVE-2020-27663 1 Glpi-project 1 Glpi 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
In GLPI before 9.5.3, ajax/getDropdownValue.php has an Insecure Direct Object Reference (IDOR) vulnerability that allows an attacker to read data from any itemType (e.g., Ticket, Users, etc.).
CVE-2021-21258 1 Glpi-project 1 Glpi 2023-12-10 3.5 LOW 5.4 MEDIUM
GLPI is an open-source asset and IT management software package that provides ITIL Service Desk features, licenses tracking and software auditing. In GLPI from version 9.5.0 and before version 9.5.4, there is a cross-site scripting injection vulnerability when using ajax/kanban.php. This is fixed in version 9.5.4.
CVE-2021-21327 1 Glpi-project 1 Glpi 2023-12-10 5.0 MEDIUM 7.5 HIGH
GLPI is an open-source asset and IT management software package that provides ITIL Service Desk features, licenses tracking and software auditing. In GLPI before version 9.5.4 non-authenticated user can remotely instantiate object of any class existing in the GLPI environment that can be used to carry out malicious attacks, or to start a “POP chain”. As an example of direct impact, this vulnerability affects integrity of the GLPI core platform and third-party plugins runtime misusing classes which implement some sensitive operations in their constructors or destructors. This is fixed in version 9.5.4.
CVE-2020-11031 1 Glpi-project 1 Glpi 2023-12-10 5.0 MEDIUM 7.5 HIGH
In GLPI before version 9.5.0, the encryption algorithm used is insecure. The security of the data encrypted relies on the password used, if a user sets a weak/predictable password, an attacker could decrypt data. This is fixed in version 9.5.0 by using a more secure encryption library. The library chosen is sodium.
CVE-2020-15175 1 Glpi-project 1 Glpi 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
In GLPI before version 9.5.2, the `?pluginimage.send.php?` endpoint allows a user to specify an image from a plugin. The parameters can be maliciously crafted to instead delete the .htaccess file for the files directory. Any user becomes able to read all the files and folders contained in “/files/”. Some of the sensitive information that is compromised are the user sessions, logs, and more. An attacker would be able to get the Administrators session token and use that to authenticate. The issue is patched in version 9.5.2.
CVE-2021-21325 1 Glpi-project 1 Glpi 2023-12-10 3.5 LOW 4.8 MEDIUM
GLPI is an open-source asset and IT management software package that provides ITIL Service Desk features, licenses tracking and software auditing. In GLPI before version 9.5.4 a new budget type can be defined by user. This input is not correctly filtered. This results in a cross-site scripting attack. To exploit this endpoint attacker need to be authenticated. This is fixed in version 9.5.4.
CVE-2021-21314 1 Glpi-project 1 Glpi 2023-12-10 3.5 LOW 4.8 MEDIUM
GLPI is open source software which stands for Gestionnaire Libre de Parc Informatique and it is a Free Asset and IT Management Software package. In GLPI before verison 9.5.4, there is an XSS vulnerability involving a logged in user while updating a ticket.
CVE-2020-15217 1 Glpi-project 1 Glpi 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
In GLPI before version 9.5.2, there is a leakage of user information through the public FAQ. The issue was introduced in version 9.5.0 and patched in 9.5.2. As a workaround, disable public access to the FAQ.
CVE-2021-21255 1 Glpi-project 1 Glpi 2023-12-10 3.5 LOW 5.7 MEDIUM
GLPI is an open-source asset and IT management software package that provides ITIL Service Desk features, licenses tracking and software auditing. In GLPI version 9.5.3, it was possible to switch entities with IDOR from a logged in user. This is fixed in version 9.5.4.