Vulnerabilities > Teclib Edition > Gestionnaire Libre DE Parc Informatique

DATE CVE VULNERABILITY TITLE RISK
2019-03-27 CVE-2019-10232 SQL Injection vulnerability in Teclib-Edition Gestionnaire Libre DE Parc Informatique
Teclib GLPI through 9.3.3 has SQL injection via the "cycle" parameter in /scripts/unlock_tasks.php.
network
low complexity
teclib-edition CWE-89
7.5
2019-03-27 CVE-2019-10231 Type Confusion vulnerability in Teclib-Edition Gestionnaire Libre DE Parc Informatique
Teclib GLPI before 9.4.1.1 is affected by a PHP type juggling vulnerability allowing bypass of authentication.
network
low complexity
teclib-edition CWE-843
7.5