GLPI GLPI Product 9.3.1 is affected by: Frame and Form tags Injection allowing admins to phish users by putting code in reminder description. The impact is: Admins can phish any user or group of users for credentials / credit cards. The component is: Tools > Reminder > Description .. Set the description to any iframe/form tags and apply. The attack vector is: The attacker puts a login form, the user fills it and clicks on submit .. the request is sent to the attacker domain saving the data. The fixed version is: 9.4.1.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: dwf

Published: 2019-07-12T17:45:56

Updated: 2024-08-05T03:07:18.662Z

Reserved: 2019-03-20T00:00:00

Link: CVE-2019-1010310

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-07-12T18:15:11.560

Modified: 2020-08-24T17:37:01.140

Link: CVE-2019-1010310

cve-icon Redhat

No data.