Vulnerabilities > CVE-2022-39276 - Server-Side Request Forgery (SSRF) vulnerability in Glpi-Project Glpi

047910
CVSS 5.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
LOW
Integrity impact
NONE
Availability impact
NONE
network
low complexity
glpi-project
CWE-918

Summary

GLPI stands for Gestionnaire Libre de Parc Informatique. GLPI is a Free Asset and IT Management Software package that provides ITIL Service Desk features, licenses tracking and software auditing. Usage of RSS feeds or an external calendar in planning is subject to SSRF exploit. In case a remote script returns a redirect response, the redirect target URL is not checked against the URL allow list defined by administrator. This issue has been patched, please upgrade to 10.0.4. There are currently no known workarounds.

Vulnerable Configurations

Part Description Count
Application
Glpi-Project
176

Common Weakness Enumeration (CWE)