Vulnerabilities > Teclib Edition > System Center Configuration Manager

DATE CVE VULNERABILITY TITLE RISK
2022-09-22 CVE-2021-39190 Missing Authorization vulnerability in Teclib-Edition System Center Configuration Manager
The SCCM plugin for GLPI is a plugin to synchronize computers from SCCM (version 1802) to GLPI.
network
low complexity
teclib-edition CWE-862
5.3