Vulnerabilities > Glpi Project > Glpi > 0.65

DATE CVE VULNERABILITY TITLE RISK
2024-02-01 CVE-2024-23645 Cross-site Scripting vulnerability in Glpi-Project Glpi
GLPI is a Free Asset and IT Management Software package.
network
low complexity
glpi-project CWE-79
6.1
2023-07-13 CVE-2023-37278 SQL Injection vulnerability in Glpi-Project Glpi
GLPI is a Free Asset and IT Management Software package, Data center management, ITIL Service Desk, licenses tracking and software auditing.
network
low complexity
glpi-project CWE-89
critical
9.1
2023-01-26 CVE-2023-22725 Cross-site Scripting vulnerability in Glpi-Project Glpi
GLPI is a Free Asset and IT Management Software package.
network
low complexity
glpi-project CWE-79
4.8
2023-01-26 CVE-2023-23610 Incorrect Permission Assignment for Critical Resource vulnerability in Glpi-Project Glpi
GLPI is a Free Asset and IT Management Software package.
network
low complexity
glpi-project CWE-732
6.5
2022-11-03 CVE-2022-39277 Cross-site Scripting vulnerability in Glpi-Project Glpi
GLPI stands for Gestionnaire Libre de Parc Informatique.
network
low complexity
glpi-project CWE-79
4.8
2022-11-03 CVE-2022-39376 Improper Input Validation vulnerability in Glpi-Project Glpi
GLPI stands for Gestionnaire Libre de Parc Informatique.
network
low complexity
glpi-project CWE-20
6.5
2022-11-03 CVE-2022-39234 Insufficient Session Expiration vulnerability in Glpi-Project Glpi
GLPI stands for Gestionnaire Libre de Parc Informatique.
network
low complexity
glpi-project CWE-613
8.8
2022-11-03 CVE-2022-39262 Cross-site Scripting vulnerability in Glpi-Project Glpi
GLPI stands for Gestionnaire Libre de Parc Informatique.
network
low complexity
glpi-project CWE-79
4.8
2022-11-03 CVE-2022-39276 Server-Side Request Forgery (SSRF) vulnerability in Glpi-Project Glpi
GLPI stands for Gestionnaire Libre de Parc Informatique.
network
low complexity
glpi-project CWE-918
5.3
2022-09-19 CVE-2022-35914 Injection vulnerability in Glpi-Project Glpi
/vendor/htmlawed/htmlawed/htmLawedTest.php in the htmlawed module for GLPI through 10.0.2 allows PHP code injection.
network
low complexity
glpi-project CWE-74
critical
9.8