#VU41606 Input validation error in GLPI


Published: 2020-08-11

Vulnerability identifier: #VU41606

Vulnerability risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2013-2225

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
GLPI
Web applications / CRM systems

Vendor: glpi-project

Description

The vulnerability allows a remote non-authenticated attacker to manipulate or delete data.

inc/ticket.class.php in GLPI 0.83.9 and earlier allows remote attackers to unserialize arbitrary PHP objects via the _predefined_fields parameter to front/ticket.form.php. Per: http://cwe.mitre.org/data/definitions/502.html "CWE-502: Deserialization of Untrusted Data"

Mitigation
Install update from vendor's website.

Vulnerable software versions

GLPI: 0.20 - 0.83.31


External links
http://osvdb.org/94683
http://seclists.org/oss-sec/2013/q2/626
http://seclists.org/oss-sec/2013/q2/645
http://www.exploit-db.com/exploits/26530
http://www.securityfocus.com/bid/60823
http://forge.indepnet.net/projects/glpi/repository/revisions/21169/diff


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability