#VU42543 SQL injection in GLPI


Published: 2020-08-11

Vulnerability identifier: #VU42543

Vulnerability risk: Medium

CVSSv3.1: 6.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:F/RL:O/RC:C]

CVE-ID: CVE-2013-5696

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
GLPI
Web applications / CRM systems

Vendor: glpi-project

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation
Install update from vendor's website.

Vulnerable software versions

GLPI: 0.20 - 0.84


External links
http://www.glpi-project.org/spip.php?page=annonce&id_breve=308
http://forge.indepnet.net/issues/4480
http://forge.indepnet.net/projects/glpi/repository/revisions/21753
http://forge.indepnet.net/projects/glpi/repository/revisions/21753/diff/branches/0.84-bugfixes/inc/central.class.php
http://www.navixia.com/blog/entry/navixia-finds-critical-vulnerabilities-in-glpi-cve-2013-5696.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.


Latest bulletins with this vulnerability