GLPI 9.1 < 10.0.3 SQL Injection

critical Web App Scanning Plugin ID 113438

Synopsis

GLPI 9.1 < 10.0.3 SQL Injection

Description

GLPI in version 9.1 < 10.0.3 has an unauthenticated SQL Injection via the 'user_token' parameter on the REST API. An attacker can use this injection to simulate an arbitrary user login.

Solution

Upgrade to GLPI version 10.0.3 or later.

See Also

https://github.com/glpi-project/glpi/security/advisories/GHSA-7p3q-cffg-c8xh

Plugin Details

Severity: Critical

ID: 113438

Type: remote

Published: 11/28/2022

Updated: 12/19/2022

Scan Template: basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-35947

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2022-35947

Vulnerability Information

CPE: cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:*

Exploit Ease: No known exploits are available

Patch Publication Date: 9/14/2022

Vulnerability Publication Date: 9/14/2022

Reference Information

CVE: CVE-2022-35947