{ "Name": "GLPI 9.3.3 sqli (CVE-2019-10232)", "Description": "

Teclib GLPI is a set of IT asset management solutions.

There are SQL injection vulnerabilities in Teclib GLPI 9.3.3 and earlier versions. A remote attacker can use the ‘cycle’ parameter of the unlock_tasks.php file to use this vulnerability to execute arbitrary SQL commands and obtain sensitive database information.

", "Product": "GLPI", "Homepage": "https://glpi-project.org", "DisclosureDate": "2019-11-01", "Author": "1291904552@qq.com", "FofaQuery": "app=\"TECLIB-GLPI\" || title=\"GLPI\"", "GobyQuery": "app=\"TECLIB-GLPI\" || title=\"GLPI\"", "Level": "2", "Impact": "

There are SQL injection vulnerabilities in Teclib GLPI 9.3.3 and earlier versions. A remote attacker can use the ‘cycle’ parameter of the unlock_tasks.php file to use this vulnerability to execute arbitrary SQL commands and obtain sensitive database information.

", "Recommendation": "

The vendor has released a bug fix, please pay attention to the update in time: https://github.com/glpi-project/glpi/commit/684d4fc423652ec7dde21cac4d41c2df53f56b3c

1. Set access policies and whitelist access through security devices such as firewalls.

2.If not necessary, prohibit public network access to the system.

", "Translation": { "CN": { "Name": "GLPI 资产管理系统 9.3.3版本 SQL 注入漏洞(CVE-2019-10232)", "VulType": ["SQL注入"], "Tags": ["SQL注入"], "Description": "

Teclib GLPI是一套IT资产管理解决方案。

Teclib GLPI 9.3.3及之前版本中存在SQL注入漏洞。远程攻击者可借助unlock_tasks.php文件的‘cycle’参数利用该漏洞执行任意的SQL命令,获取数据库敏感信息。

", "Impact": "

Teclib GLPI 9.3.3及之前版本中存在SQL注入漏洞。远程攻击者可借助/scripts/unlock_tasks.php文件的‘cycle’参数利用该漏洞执行任意的SQL命令。

", "Product": "GLPI", "Recommendation": "

⼚商已发布了漏洞修复程序,请及时关注更新:https://github.com/glpi-project/glpi/commit/684d4fc423652ec7dde21cac4d41c2df53f56b3c

1、通过防⽕墙等安全设备设置访问策略,设置⽩名单访问。

2、如⾮必要,禁⽌公⽹访问该系统。

" }, "EN": { "Name": "GLPI 9.3.3 sqli (CVE-2019-10232)", "VulType": ["sqli"], "Tags": ["sqli"], "Description": "

Teclib GLPI is a set of IT asset management solutions.

There are SQL injection vulnerabilities in Teclib GLPI 9.3.3 and earlier versions. A remote attacker can use the ‘cycle’ parameter of the unlock_tasks.php file to use this vulnerability to execute arbitrary SQL commands and obtain sensitive database information.

", "Impact": "

There are SQL injection vulnerabilities in Teclib GLPI 9.3.3 and earlier versions. A remote attacker can use the ‘cycle’ parameter of the unlock_tasks.php file to use this vulnerability to execute arbitrary SQL commands and obtain sensitive database information.

", "Product": "GLPI", "Recommendation": "

The vendor has released a bug fix, please pay attention to the update in time: https://github.com/glpi-project/glpi/commit/684d4fc423652ec7dde21cac4d41c2df53f56b3c

1. Set access policies and whitelist access through security devices such as firewalls.

2.If not necessary, prohibit public network access to the system.

" } }, "References": [ "https://nvd.nist.gov/vuln/detail/CVE-2019-10232" ], "HasExp": true, "ExpParams": [ { "name": "sqlQuery", "type": "input", "value": "user()" } ], "ExpTips": null, "ScanSteps": null, "Tags": [ "sqli" ], "VulType": [ "sqli" ], "CVEIDs": [ "CVE-2019-10232" ], "CVSSScore": "9.8", "AttackSurfaces": { "Application": ["GLPI"], "Support": null, "Service": null, "System": null, "Hardware": null }, "CNNVD": [ "CNNVD-201903-1080" ], "CNVD": [ "" ] }