RSS   Vulnerabilities for
'Gestionnaire libre de parc informatique'
   RSS

2019-03-27
 
CVE-2019-10232

CWE-89
 

 
Teclib GLPI through 9.3.3 has SQL injection via the "cycle" parameter in /scripts/unlock_tasks.php.

 

 >>> Vendor: Teclib-edition 4 Products
Armadito antivirus
Gestionnaire libre de parc informatique
Fields
Addressing


Copyright 2024, cxsecurity.com

 

Back to Top