VDB-69686 · CVE-2013-2226 · BID 60693

GLPI up to 0.83.31 table sql injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.0$0-$5k0.00

A vulnerability was found in GLPI up to 0.83.31 (Asset Management Software). It has been rated as critical. Affected by this issue is an unknown functionality. The manipulation of the argument table with an unknown input leads to a sql injection vulnerability. Using CWE to declare the problem leads to CWE-89. The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. Impacted is confidentiality, integrity, and availability. CVE summarizes:

Multiple SQL injection vulnerabilities in GLPI before 0.83.9 allow remote attackers to execute arbitrary SQL commands via the (1) users_id_assign parameter to ajax/ticketassigninformation.php, (2) filename parameter to front/document.form.php, or (3) table parameter to ajax/comments.php.

The weakness was released 05/14/2014 (Website). The advisory is available at glpi-project.org. This vulnerability is handled as CVE-2013-2226. The exploitation is known to be easy. The attack may be launched remotely. No form of authentication is required for exploitation. Technical details are known, but there is no available exploit. This vulnerability is assigned to T1505 by the MITRE ATT&CK project.

The vulnerability scanner Nessus provides a plugin with the ID 70132 (Mandriva Linux Security Advisory : glpi (MDVSA-2013:240)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Mandriva Local Security Checks.

Upgrading to version 0.83 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (70132). Entry connected to this vulnerability is available at 69838.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.0

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Sql injection
CWE: CWE-89 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 70132
Nessus Name: Mandriva Linux Security Advisory : glpi (MDVSA-2013:240)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 866607
OpenVAS Name: Fedora Update for glpi FEDORA-2013-11315
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: GLPI 0.83

Timelineinfo

02/19/2013 🔍
06/21/2013 +122 days 🔍
10/21/2013 +122 days 🔍
05/14/2014 +205 days 🔍
05/14/2014 +0 days 🔍
03/25/2015 +315 days 🔍
03/21/2022 +2553 days 🔍

Sourcesinfo

Advisory: glpi-project.org
Status: Not defined

CVE: CVE-2013-2226 (🔍)
Vulnerability Center: 42013 - GLPI before 0.83.9 Remote SQL Injection Vulnerability via Etape_4 action, Medium
SecurityFocus: 60693

See also: 🔍

Entryinfo

Created: 03/25/2015 16:45
Updated: 03/21/2022 13:45
Changes: 03/25/2015 16:45 (39), 05/14/2017 08:56 (24), 03/21/2022 13:39 (3), 03/21/2022 13:45 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!