Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-28849
HistoryApr 05, 2023 - 12:00 a.m.

CVE-2023-28849

2023-04-0500:00:00
ubuntu.com
ubuntu.com
6
glpi
sql injection
xss
authentication bypass
patch
version 10.0.7

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N

0.001 Low

EPSS

Percentile

21.0%

GLPI is a free asset and IT management software package. Starting in
version 10.0.0 and prior to version 10.0.7, GLPI inventory endpoint can be
used to drive a SQL injection attack. It can also be used to store
malicious code that could be used to perform XSS attack. By default, GLPI
inventory endpoint requires no authentication. Version 10.0.7 contains a
patch for this issue. As a workaround, disable native inventory.

OSVersionArchitecturePackageVersionFilename
ubuntu16.04noarchglpi< anyUNKNOWN

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N

0.001 Low

EPSS

Percentile

21.0%

Related for UB:CVE-2023-28849