Vulnerability CVE-2016-7508


Published: 2017-06-21

Description:
Multiple SQL injection vulnerabilities in GLPI 0.90.4 allow an authenticated remote attacker to execute arbitrary SQL commands by using a certain character when the database is configured to use Big5 Asian encoding.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
GLPI 0.90.4 SQL Injection
Eric CARTER
28.06.2017

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:M/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6/10
6.4/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Glpi-project -> GLPI 

 References:
https://github.com/glpi-project/glpi/issues/1047
https://www.exploit-db.com/exploits/42262/

Copyright 2024, cxsecurity.com

 

Back to Top