GLPI < 9.3.4 SQL Injection

critical Web App Scanning Plugin ID 113435

Synopsis

GLPI < 9.3.4 SQL Injection

Description

GLPI in version < 9.3.4 has an unauthenticated SQL Injection via the 'cycle' parameter of the 'unlock_tasks.php' page.

Solution

Upgrade to GLPI version 9.3.4 or later.

See Also

https://www.synacktiv.com/ressources/advisories/GLPI_9.3.3_SQL_Injection.pdf

Plugin Details

Severity: Critical

ID: 113435

Type: remote

Published: 11/28/2022

Updated: 12/19/2022

Scan Template: basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-10232

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2019-10232

Vulnerability Information

CPE: cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: No known exploits are available

Patch Publication Date: 2/7/2019

Vulnerability Publication Date: 2/7/2019

Reference Information

CVE: CVE-2019-10232