CVE-2024-31456
Vulnerability from cvelistv5
Published
2024-05-07 14:07
Modified
2024-08-02 01:52
Severity ?
EPSS score ?
Summary
GLPI contains an authenticated SQL injection
References
Impacted products
▼ | Vendor | Product |
---|---|---|
glpi-project | glpi |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:glpi-project:glpi:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "glpi", "vendor": "glpi-project", "versions": [ { "lessThan": "10.0.15", "status": "unknown", "version": "-", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-31456", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-07T18:07:41.112086Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:36:07.872Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T01:52:56.947Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/glpi-project/glpi/security/advisories/GHSA-gcj4-2cp3-6h5j", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/glpi-project/glpi/security/advisories/GHSA-gcj4-2cp3-6h5j" }, { "name": "https://github.com/glpi-project/glpi/commit/730c3db29a1edc32f9b9d1e2a940e90a0211ab26", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/glpi-project/glpi/commit/730c3db29a1edc32f9b9d1e2a940e90a0211ab26" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "glpi", "vendor": "glpi-project", "versions": [ { "status": "affected", "version": "\u003c 10.0.15" } ] } ], "descriptions": [ { "lang": "en", "value": "GLPI is a Free Asset and IT Management Software package. Prior to 10.0.15, an authenticated user can exploit a SQL injection vulnerability from map search. This vulnerability is fixed in 10.0.15." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-07T14:07:08.277Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/glpi-project/glpi/security/advisories/GHSA-gcj4-2cp3-6h5j", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/glpi-project/glpi/security/advisories/GHSA-gcj4-2cp3-6h5j" }, { "name": "https://github.com/glpi-project/glpi/commit/730c3db29a1edc32f9b9d1e2a940e90a0211ab26", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/glpi-project/glpi/commit/730c3db29a1edc32f9b9d1e2a940e90a0211ab26" } ], "source": { "advisory": "GHSA-gcj4-2cp3-6h5j", "discovery": "UNKNOWN" }, "title": "GLPI contains an authenticated SQL injection" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-31456", "datePublished": "2024-05-07T14:07:08.277Z", "dateReserved": "2024-04-03T17:55:32.646Z", "dateUpdated": "2024-08-02T01:52:56.947Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-31456\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2024-05-07T14:15:10.550\",\"lastModified\":\"2024-05-07T20:07:58.737\",\"vulnStatus\":\"Awaiting Analysis\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"GLPI is a Free Asset and IT Management Software package. Prior to 10.0.15, an authenticated user can exploit a SQL injection vulnerability from map search. This vulnerability is fixed in 10.0.15.\"},{\"lang\":\"es\",\"value\":\"GLPI es un paquete gratuito de software de gesti\u00f3n de TI y activos. Antes de 10.0.15, un usuario autenticado pod\u00eda aprovechar una vulnerabilidad de inyecci\u00f3n SQL desde la b\u00fasqueda de mapas. Esta vulnerabilidad se solucion\u00f3 en 10.0.15.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":7.7,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.1,\"impactScore\":4.0}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-89\"}]}],\"references\":[{\"url\":\"https://github.com/glpi-project/glpi/commit/730c3db29a1edc32f9b9d1e2a940e90a0211ab26\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/glpi-project/glpi/security/advisories/GHSA-gcj4-2cp3-6h5j\",\"source\":\"security-advisories@github.com\"}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.