Vulnerabilities > Glpi Project > Glpi > 9.3.1

DATE CVE VULNERABILITY TITLE RISK
2020-05-12 CVE-2020-5248 Use of Hard-coded Credentials vulnerability in Glpi-Project Glpi
GLPI before before version 9.4.6 has a vulnerability involving a default encryption key.
network
low complexity
glpi-project CWE-798
5.0
2020-05-05 CVE-2020-11036 Cross-site Scripting vulnerability in Glpi-Project Glpi
In GLPI before version 9.4.6 there are multiple related stored XSS vulnerabilities.
network
low complexity
glpi-project CWE-79
5.4
2020-05-05 CVE-2020-11035 Use of a Broken or Risky Cryptographic Algorithm vulnerability in multiple products
In GLPI after version 0.83.3 and before version 9.4.6, the CSRF tokens are generated using an insecure algorithm.
network
low complexity
glpi-project fedoraproject CWE-327
critical
9.3
2020-05-05 CVE-2020-11034 Open Redirect vulnerability in Glpi-Project Glpi
In GLPI before version 9.4.6, there is a vulnerability that allows bypassing the open redirect protection based which is based on a regexp.
network
low complexity
glpi-project CWE-601
6.1
2020-05-05 CVE-2020-11033 Information Exposure vulnerability in multiple products
In GLPI from version 9.1 and before version 9.4.6, any API user with READ right on User itemtype will have access to full list of users when querying apirest.php/User.
network
low complexity
glpi-project fedoraproject CWE-200
7.2
2019-09-25 CVE-2019-14666 Information Exposure vulnerability in Glpi-Project Glpi
GLPI through 9.4.3 is prone to account takeover by abusing the ajax/autocompletion.php autocompletion feature.
network
low complexity
glpi-project CWE-200
6.5
2019-07-15 CVE-2019-1010307 Cross-site Scripting vulnerability in Glpi-Project Glpi 9.3.1
GLPI GLPI Product 9.3.1 is affected by: Cross Site Scripting (XSS).
3.5
2019-07-12 CVE-2019-1010310 Injection vulnerability in Glpi-Project Glpi 9.3.1
GLPI GLPI Product 9.3.1 is affected by: Frame and Form tags Injection allowing admins to phish users by putting code in reminder description.
3.5
2019-07-10 CVE-2019-13240 Weak Password Recovery Mechanism for Forgotten Password vulnerability in Glpi-Project Glpi
An issue was discovered in GLPI before 9.4.1.
4.3
2019-07-04 CVE-2019-13239 Cross-site Scripting vulnerability in Glpi-Project Glpi
inc/user.class.php in GLPI before 9.4.3 allows XSS via a user picture.
4.3