ghsa-rv52-jqj3-929g
Vulnerability from github
Published
2022-05-17 04:13
Modified
2022-05-17 04:13
Details

SQL injection vulnerability in ajax/getDropdownValue.php in GLPI before 0.85.1 allows remote authenticated users to execute arbitrary SQL commands via the condition parameter.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2014-9258"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-89"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2014-12-19T15:59:00Z",
    "severity": "MODERATE"
  },
  "details": "SQL injection vulnerability in ajax/getDropdownValue.php in GLPI before 0.85.1 allows remote authenticated users to execute arbitrary SQL commands via the condition parameter.",
  "id": "GHSA-rv52-jqj3-929g",
  "modified": "2022-05-17T04:13:59Z",
  "published": "2022-05-17T04:13:59Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9258"
    },
    {
      "type": "WEB",
      "url": "http://advisories.mageia.org/MGASA-2015-0017.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147271.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147296.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147313.html"
    },
    {
      "type": "WEB",
      "url": "http://osvdb.org/show/osvdb/115957"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/61367"
    },
    {
      "type": "WEB",
      "url": "http://security.szurek.pl/glpi-085-blind-sql-injection.html"
    },
    {
      "type": "WEB",
      "url": "http://www.exploit-db.com/exploits/35528"
    },
    {
      "type": "WEB",
      "url": "http://www.glpi-project.org/spip.php?page=annonce\u0026id_breve=334\u0026lang=en"
    },
    {
      "type": "WEB",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:167"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.