Vulnerability CVE-2014-9258


Published: 2014-12-19

Description:
SQL injection vulnerability in ajax/getDropdownValue.php in GLPI before 0.85.1 allows remote authenticated users to execute arbitrary SQL commands via the condition parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
GLPI 0.85 Blind SQL Injection
Kacper Szurek
15.12.2014

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Glpi-project -> GLPI 

 References:
http://www.glpi-project.org/spip.php?page=annonce&id_breve=334&lang=en
http://www.mandriva.com/security/advisories?name=MDVSA-2015:167
http://www.exploit-db.com/exploits/35528
http://security.szurek.pl/glpi-085-blind-sql-injection.html
http://osvdb.org/show/osvdb/115957
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147313.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147296.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147271.html
http://advisories.mageia.org/MGASA-2015-0017.html

Copyright 2024, cxsecurity.com

 

Back to Top