Filtered by vendor Glpi-project Subscriptions
Filtered by product Glpi Subscriptions
Total 130 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2012-1037 1 Glpi-project 1 Glpi 2024-09-17 N/A
PHP remote file inclusion vulnerability in front/popup.php in GLPI 0.78 through 0.80.61 allows remote authenticated users to execute arbitrary PHP code via a URL in the sub_type parameter.
CVE-2017-11329 1 Glpi-project 1 Glpi 2024-09-16 N/A
GLPI before 9.1.5 allows SQL injection via an ajax/getDropdownValue.php request with an entity_restrict parameter that is not a list of integers.
CVE-2013-5696 1 Glpi-project 1 Glpi 2024-09-16 N/A
inc/central.class.php in GLPI before 0.84.2 does not attempt to make install/install.php unavailable after an installation is completed, which allows remote attackers to conduct cross-site request forgery (CSRF) attacks, and (1) perform a SQL injection via an Etape_4 action or (2) execute arbitrary PHP code via an update_1 action.
CVE-2023-42802 1 Glpi-project 1 Glpi 2024-09-05 10 Critical
GLPI is a free asset and IT management software package. Starting in version 10.0.7 and prior to version 10.0.10, an unverified object instantiation allows one to upload malicious PHP files to unwanted directories. Depending on web server configuration and available system libraries, malicious PHP files can then be executed through a web server request. Version 10.0.10 fixes this issue. As a workaround, remove write access on `/ajax` and `/front` files to the web server.
CVE-2011-2720 1 Glpi-project 1 Glpi 2024-08-06 N/A
The autocompletion functionality in GLPI before 0.80.2 does not blacklist certain username and password fields, which allows remote attackers to obtain sensitive information via a crafted POST request.
CVE-2012-4002 1 Glpi-project 1 Glpi 2024-08-06 N/A
Cross-site request forgery (CSRF) vulnerability in GLPI-PROJECT GLPI before 0.83.3 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.
CVE-2012-4003 1 Glpi-project 1 Glpi 2024-08-06 N/A
Multiple cross-site scripting (XSS) vulnerabilities in GLPI-PROJECT GLPI before 0.83.3 allow remote attackers to inject arbitrary web script or HTML via unknown vectors.
CVE-2013-2226 1 Glpi-project 1 Glpi 2024-08-06 N/A
Multiple SQL injection vulnerabilities in GLPI before 0.83.9 allow remote attackers to execute arbitrary SQL commands via the (1) users_id_assign parameter to ajax/ticketassigninformation.php, (2) filename parameter to front/document.form.php, or (3) table parameter to ajax/comments.php.
CVE-2013-2225 1 Glpi-project 1 Glpi 2024-08-06 N/A
inc/ticket.class.php in GLPI 0.83.9 and earlier allows remote attackers to unserialize arbitrary PHP objects via the _predefined_fields parameter to front/ticket.form.php.
CVE-2013-2227 2 Debian, Glpi-project 2 Debian Linux, Glpi 2024-08-06 7.5 High
GLPI 0.83.7 has Local File Inclusion in common.tabs.php.
CVE-2014-9258 1 Glpi-project 1 Glpi 2024-08-06 N/A
SQL injection vulnerability in ajax/getDropdownValue.php in GLPI before 0.85.1 allows remote authenticated users to execute arbitrary SQL commands via the condition parameter.
CVE-2014-8360 1 Glpi-project 1 Glpi 2024-08-06 N/A
Directory traversal vulnerability in inc/autoload.function.php in GLPI before 0.84.8 allows remote attackers to include and execute arbitrary local files via a .._ (dot dot underscore) in an item type to the getItemForItemtype, as demonstrated by the itemtype parameter in ajax/common.tabs.php.
CVE-2014-5032 1 Glpi-project 1 Glpi 2024-08-06 N/A
GLPI before 0.84.7 does not properly restrict access to cost information, which allows remote attackers to obtain sensitive information via the cost criteria in the search bar.
CVE-2015-7684 1 Glpi-project 1 Glpi 2024-08-06 N/A
Unrestricted file upload in GLPI before 0.85.3 allows remote authenticated users to execute arbitrary code by adding a file with an executable extension as an attachment to a new ticket, then accessing it via a direct request to the file in files/_tmp/.
CVE-2015-7685 1 Glpi-project 1 Glpi 2024-08-06 N/A
GLPI before 0.85.3 allows remote authenticated users to create super-admin accounts by leveraging permissions to create a user and the _profiles_id parameter to front/user.form.php.
CVE-2016-7507 1 Glpi-project 1 Glpi 2024-08-06 N/A
Cross-Site Request Forgery (CSRF) vulnerability in GLPI 0.90.4 allows remote authenticated attackers to submit a request that could lead to the creation of an admin account in the application.
CVE-2016-7508 1 Glpi-project 1 Glpi 2024-08-06 N/A
Multiple SQL injection vulnerabilities in GLPI 0.90.4 allow an authenticated remote attacker to execute arbitrary SQL commands by using a certain character when the database is configured to use Big5 Asian encoding.
CVE-2016-7509 1 Glpi-project 1 Glpi 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in GLPI 0.90.4 allows remote authenticated attackers to inject arbitrary web script or HTML by attaching a crafted HTML file to a ticket.
CVE-2017-11474 1 Glpi-project 1 Glpi 2024-08-05 N/A
GLPI before 9.1.5.1 has SQL Injection in the $crit variable in inc/computer_softwareversion.class.php, exploitable via ajax/common.tabs.php.
CVE-2017-11475 1 Glpi-project 1 Glpi 2024-08-05 N/A
GLPI before 9.1.5.1 has SQL Injection in the condition rule field, exploitable via front/rulesengine.test.php.