cve-2018-7563
Vulnerability from cvelistv5
Published
2018-03-12 21:00
Modified
2024-08-05 06:31
Severity ?
EPSS score ?
Summary
An issue was discovered in GLPI through 9.2.1. The application is affected by XSS in the query string to front/preference.php. An attacker is able to create a malicious URL that, if opened by an authenticated user with debug privilege, will execute JavaScript code supplied by the attacker. The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/glpi-project/glpi/pull/3647 | Issue Tracking, Third Party Advisory | |
cve@mitre.org | https://membership.backbox.org/glpi-9-2-1-multiple-vulnerabilities/ | Permissions Required |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:31:04.805Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/glpi-project/glpi/pull/3647" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://membership.backbox.org/glpi-9-2-1-multiple-vulnerabilities/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-02-28T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered in GLPI through 9.2.1. The application is affected by XSS in the query string to front/preference.php. An attacker is able to create a malicious URL that, if opened by an authenticated user with debug privilege, will execute JavaScript code supplied by the attacker. The attacker-supplied code can perform a wide variety of actions, such as stealing the victim\u0027s session token or login credentials, performing arbitrary actions on the victim\u0027s behalf, and logging their keystrokes." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-12T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/glpi-project/glpi/pull/3647" }, { "tags": [ "x_refsource_MISC" ], "url": "https://membership.backbox.org/glpi-9-2-1-multiple-vulnerabilities/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-7563", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in GLPI through 9.2.1. The application is affected by XSS in the query string to front/preference.php. An attacker is able to create a malicious URL that, if opened by an authenticated user with debug privilege, will execute JavaScript code supplied by the attacker. The attacker-supplied code can perform a wide variety of actions, such as stealing the victim\u0027s session token or login credentials, performing arbitrary actions on the victim\u0027s behalf, and logging their keystrokes." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/glpi-project/glpi/pull/3647", "refsource": "CONFIRM", "url": "https://github.com/glpi-project/glpi/pull/3647" }, { "name": "https://membership.backbox.org/glpi-9-2-1-multiple-vulnerabilities/", "refsource": "MISC", "url": "https://membership.backbox.org/glpi-9-2-1-multiple-vulnerabilities/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-7563", "datePublished": "2018-03-12T21:00:00", "dateReserved": "2018-02-28T00:00:00", "dateUpdated": "2024-08-05T06:31:04.805Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2018-7563\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2018-03-12T21:29:01.203\",\"lastModified\":\"2018-04-11T15:01:42.353\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"An issue was discovered in GLPI through 9.2.1. The application is affected by XSS in the query string to front/preference.php. An attacker is able to create a malicious URL that, if opened by an authenticated user with debug privilege, will execute JavaScript code supplied by the attacker. The attacker-supplied code can perform a wide variety of actions, such as stealing the victim\u0027s session token or login credentials, performing arbitrary actions on the victim\u0027s behalf, and logging their keystrokes.\"},{\"lang\":\"es\",\"value\":\"Se ha descubierto un problema en GLPI hasta su versi\u00f3n 9.2.1. La aplicaci\u00f3n se ha visto afectada por Cross-Site Scripting (XSS) en la cadena de consulta en front/preference.php. Un atacante puede crear una URL maliciosa que, si es abierta por un usuario autenticado con privilegios debug, ejecutar\u00e1 c\u00f3digo JavaScript proporcionado por el atacante. Este c\u00f3digo puede realizar una gran variedad de acciones, como el robo del token de sesi\u00f3n o las credenciales de inicio de sesi\u00f3n de la v\u00edctima, la realizaci\u00f3n de acciones arbitrarias en nombre de la v\u00edctima y el registro de sus pulsaciones de tecla.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.1,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":2.7}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.3},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"9.2.1\",\"matchCriteriaId\":\"DD1A974E-670F-4145-8843-C7F46CE01E63\"}]}]}],\"references\":[{\"url\":\"https://github.com/glpi-project/glpi/pull/3647\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://membership.backbox.org/glpi-9-2-1-multiple-vulnerabilities/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Permissions Required\"]}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.