Vulnerabilities > Glpi Project > Glpi > 0.90.4

DATE CVE VULNERABILITY TITLE RISK
2018-03-12 CVE-2018-7562 Race Condition vulnerability in Glpi-Project Glpi
A remote code execution issue was discovered in GLPI through 9.2.1.
6.0
2017-07-28 CVE-2017-11184 SQL Injection vulnerability in Glpi-Project Glpi
SQL injection exists in front/devicesoundcard.php in GLPI before 9.1.5 via the start parameter.
network
low complexity
glpi-project CWE-89
7.5
2017-07-28 CVE-2017-11183 Improper Input Validation vulnerability in Glpi-Project Glpi
front/backup.php in GLPI before 9.1.5 allows remote authenticated administrators to delete arbitrary files via a crafted file parameter.
network
low complexity
glpi-project CWE-20
5.5
2017-07-20 CVE-2017-11475 SQL Injection vulnerability in Glpi-Project Glpi
GLPI before 9.1.5.1 has SQL Injection in the condition rule field, exploitable via front/rulesengine.test.php.
network
low complexity
glpi-project CWE-89
6.5
2017-07-20 CVE-2017-11474 SQL Injection vulnerability in Glpi-Project Glpi
GLPI before 9.1.5.1 has SQL Injection in the $crit variable in inc/computer_softwareversion.class.php, exploitable via ajax/common.tabs.php.
network
low complexity
glpi-project CWE-89
7.5
2017-07-19 CVE-2016-7509 Cross-site Scripting vulnerability in Glpi-Project Glpi 0.90.4
Cross-site scripting (XSS) vulnerability in GLPI 0.90.4 allows remote authenticated attackers to inject arbitrary web script or HTML by attaching a crafted HTML file to a ticket.
3.5
2017-07-19 CVE-2016-7507 Cross-Site Request Forgery (CSRF) vulnerability in Glpi-Project Glpi 0.90.4
Cross-Site Request Forgery (CSRF) vulnerability in GLPI 0.90.4 allows remote authenticated attackers to submit a request that could lead to the creation of an admin account in the application.
6.0
2017-07-17 CVE-2017-11329 SQL Injection vulnerability in Glpi-Project Glpi
GLPI before 9.1.5 allows SQL injection via an ajax/getDropdownValue.php request with an entity_restrict parameter that is not a list of integers.
network
low complexity
glpi-project CWE-89
7.5
2017-06-21 CVE-2016-7508 SQL Injection vulnerability in Glpi-Project Glpi 0.90.4
Multiple SQL injection vulnerabilities in GLPI 0.90.4 allow an authenticated remote attacker to execute arbitrary SQL commands by using a certain character when the database is configured to use Big5 Asian encoding.
6.0