Lucene search

K
cveGitHub_MCVE-2023-28849
HistoryApr 05, 2023 - 6:15 p.m.

CVE-2023-28849

2023-04-0518:15:08
CWE-89
CWE-79
GitHub_M
web.nvd.nist.gov
56
glpi
asset management
it management
software package
sql injection
xss attack
security vulnerability

CVSS3

10

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N

AI Score

6.6

Confidence

High

EPSS

0.001

Percentile

21.0%

GLPI is a free asset and IT management software package. Starting in version 10.0.0 and prior to version 10.0.7, GLPI inventory endpoint can be used to drive a SQL injection attack. It can also be used to store malicious code that could be used to perform XSS attack. By default, GLPI inventory endpoint requires no authentication. Version 10.0.7 contains a patch for this issue. As a workaround, disable native inventory.

Affected configurations

Nvd
Vulners
Node
glpi-projectglpiRange10.0.010.0.7
VendorProductVersionCPE
glpi-projectglpi*cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "glpi-project",
    "product": "glpi",
    "versions": [
      {
        "version": ">= 10.0.0, < 10.0.7",
        "status": "affected"
      }
    ]
  }
]

CVSS3

10

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N

AI Score

6.6

Confidence

High

EPSS

0.001

Percentile

21.0%