Vulnerabilities > Glpi Project > Glpi > 9.1.0

DATE CVE VULNERABILITY TITLE RISK
2021-03-08 CVE-2021-21324 Authorization Bypass Through User-Controlled Key vulnerability in Glpi-Project Glpi
GLPI is an open-source asset and IT management software package that provides ITIL Service Desk features, licenses tracking and software auditing.
network
low complexity
glpi-project CWE-639
4.0
2021-03-03 CVE-2021-21314 Cross-site Scripting vulnerability in Glpi-Project Glpi
GLPI is open source software which stands for Gestionnaire Libre de Parc Informatique and it is a Free Asset and IT Management Software package.
3.5
2021-03-03 CVE-2021-21313 Cross-site Scripting vulnerability in Glpi-Project Glpi
GLPI is open source software which stands for Gestionnaire Libre de Parc Informatique and it is a Free Asset and IT Management Software package.
network
low complexity
glpi-project CWE-79
6.1
2021-03-03 CVE-2021-21312 Cross-site Scripting vulnerability in Glpi-Project Glpi
GLPI is open source software which stands for Gestionnaire Libre de Parc Informatique and it is a Free Asset and IT Management Software package.
3.5
2020-11-26 CVE-2020-27663 Insecure Storage of Sensitive Information vulnerability in Glpi-Project Glpi
In GLPI before 9.5.3, ajax/getDropdownValue.php has an Insecure Direct Object Reference (IDOR) vulnerability that allows an attacker to read data from any itemType (e.g., Ticket, Users, etc.).
network
low complexity
glpi-project CWE-922
4.0
2020-11-26 CVE-2020-27662 Insecure Storage of Sensitive Information vulnerability in Glpi-Project Glpi
In GLPI before 9.5.3, ajax/comments.php has an Insecure Direct Object Reference (IDOR) vulnerability that allows an attacker to read data from any database table (e.g., glpi_tickets, glpi_users, etc.).
network
low complexity
glpi-project CWE-922
4.0
2020-11-25 CVE-2020-26212 Missing Authorization vulnerability in Glpi-Project Glpi
GLPI stands for Gestionnaire Libre de Parc Informatique and it is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing.
network
low complexity
glpi-project CWE-862
4.0
2020-10-07 CVE-2020-15226 SQL Injection vulnerability in Glpi-Project Glpi
In GLPI before version 9.5.2, there is a SQL Injection in the API's search function.
network
low complexity
glpi-project CWE-89
5.0
2020-10-07 CVE-2020-15177 Cross-site Scripting vulnerability in Glpi-Project Glpi
In GLPI before version 9.5.2, the `install/install.php` endpoint insecurely stores user input into the database as `url_base` and `url_base_api`.
4.3
2020-10-07 CVE-2020-15176 SQL Injection vulnerability in Glpi-Project Glpi
In GLPI before version 9.5.2, when supplying a back tick in input that gets put into a SQL query,the application does not escape or sanitize allowing for SQL Injection to occur.
network
low complexity
glpi-project CWE-89
5.0