#VU35724 Credentials management in GLPI


Published: 2019-07-12 | Updated: 2020-08-08

Vulnerability identifier: #VU35724

Vulnerability risk: Low

CVSSv3.1: 3.1 [CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-1010310

CWE-ID: CWE-255

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
GLPI
Web applications / CRM systems

Vendor: glpi-project

Description

The vulnerability allows a remote privileged user to read and manipulate data.

GLPI GLPI Product 9.3.1 is affected by: Frame and Form tags Injection allowing admins to phish users by putting code in reminder description. The impact is: Admins can phish any user or group of users for credentials / credit cards. The component is: Tools > Reminder > Description .. Set the description to any iframe/form tags and apply. The attack vector is: The attacker puts a login form, the user fills it and clicks on submit .. the request is sent to the attacker domain saving the data. The fixed version is: 9.4.1.

Mitigation
Install update from vendor's website.

Vulnerable software versions

GLPI: 9.3.1


External links
http://github.com/glpi-project/glpi/pull/5519
http://github.com/glpi-project/glpi/releases/tag/9.3.1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability