FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-05-29 17:22:06 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
0309c898-3aed-11eb-af2a-080027dbe4b7glpi -- Improve encryption algorithm

MITRE Corporation reports:

In GLPI before version 9.5.0, the encryption algorithm used is insecure. The security of the data encrypted relies on the password used, if a user sets a weak/predictable password, an attacker could decrypt data. This is fixed in version 9.5.0 by using a more secure encryption library. The library chosen is sodium.


Discovery 2020-03-30
Entry 2020-03-30
Modified 2024-04-25
glpi
< 9.5.0,1

https://github.com/glpi-project/glpi/security/advisories/GHSA-7xwm-4vjr-jvqh
https://github.com/glpi-project/glpi/commit/f1ae6c8481e5c19a6f1801a5548cada45702e01a#diff-b5d0ee8c97c7abd7e3fa29b9a27d1780
https://github.com/glpi-project/glpi/commit/f1ae6c8481e5c19a6f1801a5548cada45702e01a#diff-b5d0ee8c97c7abd7e3fa29b9a27d1780
CVE-2020-11031
20302cbc-6834-11ee-b06f-0050569ceb3aUsers login enumeration by unauthenticated user in GLPI

security-advisories@github.com reports:

GLPI stands for Gestionnaire Libre de Parc Informatique is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing. An unauthenticated user can enumerate users logins. Users are advised to upgrade to version 10.0.10. There are no known workarounds for this vulnerability.


Discovery 2023-09-27
Entry 2023-10-11
glpi
< 10.0.10,1

CVE-2023-41323
https://nvd.nist.gov/vuln/detail/CVE-2023-41323
faccf131-00d9-11ef-92b7-589cfc023192GLPI -- multiple vulnerabilities

GLPI team reports:

GLPI 10.0.12 Changelog

  • [SECURITY - moderate] Reflected XSS in reports pages (CVE-2024-23645)
  • [SECURITY - moderate] LDAP Injection during authentication (CVE-2023-51446)

Discovery 2024-02-01
Entry 2024-04-22
glpi
< 10.0.12,1

CVE-2024-23645
CVE-2023-51446
https://github.com/glpi-project/glpi/releases/tag/10.0.12
07aecafa-3b12-11eb-af2a-080027dbe4b7glpi -- Reflexive XSS in Dropdown menus

MITRE Corporation reports:

In GLPI after 0.68.1 and before 9.4.6, multiple reflexive XSS occur in Dropdown endpoints due to an invalid Content-Type. This has been fixed in version 9.4.6.


Discovery 2020-03-30
Entry 2020-03-30
Modified 2024-04-25
glpi
< 9.4.6,1

https://github.com/glpi-project/glpi/security/advisories/GHSA-3xxh-f5p2-jg3h
https://github.com/glpi-project/glpi/commit/5e1c52c5e8a30ceb4e9572964da7ed89ddfb1aaf
CVE-2020-11062
548a4163-6821-11ee-b06f-0050569ceb3aGLPI vulnerable to SQL injection through Computer Virtual Machine information

security-advisories@github.com reports:

GLPI is a free asset and IT management software package. Starting in version 0.80 and prior to version 10.0.8, Computer Virtual Machine form and GLPI inventory request can be used to perform a SQL injection attack. Version 10.0.8 has a patch for this issue. As a workaround, one may disable native inventory.


Discovery 2023-07-05
Entry 2023-10-11
glpi
< 10.0.8,1

CVE-2023-36808
https://nvd.nist.gov/vuln/detail/CVE-2023-36808
b3aae7ea-3aef-11eb-af2a-080027dbe4b7glpi -- SQL injection for all helpdesk instances

MITRE Corporation reports:

In GLPI before version 9.4.6, there is a SQL injection vulnerability for all helpdesk instances. Exploiting this vulnerability requires a technician account. This is fixed in version 9.4.6.


Discovery 2020-03-30
Entry 2020-03-30
Modified 2024-04-25
glpi
< 9.4.6,1

https://github.com/glpi-project/glpi/security/advisories/GHSA-344w-34h9-wwhh
CVE-2020-11032
b3695b08-3b3a-11eb-af2a-080027dbe4b7glpi -- Public GLPIKEY can be used to decrypt any data

MITRE Corporation reports:

GLPI before before version 9.4.6 has a vulnerability involving a default encryption key. GLPIKEY is public and is used on every instance. This means anyone can decrypt sensitive data stored using this key. It is possible to change the key before installing GLPI. But on existing instances, data must be reencrypted with the new key. Problem is we can not know which columns or rows in the database are using that; espcially from plugins. Changing the key without updating data would lend in bad password sent from glpi; but storing them again from the UI will work.


Discovery 2020-01-02
Entry 2020-01-02
Modified 2024-04-25
glpi
< 9.4.6,1

https://github.com/glpi-project/glpi/security/advisories/GHSA-j222-j9mf-h6j9
https://github.com/glpi-project/glpi/commit/efd14468c92c4da43333aa9735e65fd20cbc7c6c
CVE-2020-5248
bb49f1fa-00da-11ef-92b7-589cfc023192GLPI -- multiple vulnerabilities

GLPI team reports:

GLPI 10.0.13 Changelog

  • [SECURITY - high] SQL Injection in through the search engine (CVE-2024-27096)
  • [SECURITY - moderate] Blind SSRF using Arbitrary Object Instantiation (CVE-2024-27098)
  • [SECURITY - moderate] Stored XSS in dashboards (CVE-2024-27104)
  • [SECURITY - moderate] Reflected XSS in debug mode (CVE-2024-27914)
  • [SECURITY - moderate] Sensitive fields access through dropdowns (CVE-2024-27930)
  • [SECURITY - moderate] Users emails enumeration (CVE-2024-27937)

Discovery 2024-03-13
Entry 2024-04-22
glpi
< 10.0.13,1

CVE-2024-27096
CVE-2024-27098
CVE-2024-27104
CVE-2024-27914
CVE-2024-27930
CVE-2024-27937
https://github.com/glpi-project/glpi/releases/tag/10.0.13
832fd11b-3b11-11eb-af2a-080027dbe4b7glpi -- Remote Code Execution (RCE) via the backup functionality

MITRE Corporation reports:

In GLPI before 9.4.6, an attacker can execute system commands by abusing the backup functionality. Theoretically, this vulnerability can be exploited by an attacker without a valid account by using a CSRF. Due to the difficulty of the exploitation, the attack is only conceivable by an account having Maintenance privileges and the right to add WIFI networks. This is fixed in version 9.4.6.


Discovery 2020-03-30
Entry 2020-03-30
Modified 2024-04-25
glpi
< 9.4.6,1

https://github.com/glpi-project/glpi/security/advisories/GHSA-cvvq-3fww-5v6f
https://github.com/glpi-project/glpi/commit/ad748d59c94da177a3ed25111c453902396f320c
CVE-2020-11060
aec9cbe0-3b0f-11eb-af2a-080027dbe4b7glpi -- able to read any token through API user endpoint

MITRE Corporation reports:

In GLPI from version 9.1 and before version 9.4.6, any API user with READ right on User itemtype will have access to full list of users when querying apirest.php/User. The response contains: - All api_tokens which can be used to do privileges escalations or read/update/delete data normally non accessible to the current user. - All personal_tokens can display another users planning. Exploiting this vulnerability requires the api to be enabled, a technician account. It can be mitigated by adding an application token. This is fixed in version 9.4.6.


Discovery 2020-03-30
Entry 2020-03-30
Modified 2024-04-25
glpi
ge 9.1,1 lt 9.4.6,1

https://github.com/glpi-project/glpi/security/advisories/GHSA-rf54-3r4w-4h55
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5WQMONZRWLWOXMHMYWR7A5Q5JJERPMVC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q4BG2UTINBVV7MTJRXKBQ26GV2UINA6L/
CVE-2020-11033
6851f3bb-6833-11ee-b06f-0050569ceb3aSensitive fields enumeration through API in GLPI

security-advisories@github.com reports:

GLPI stands for Gestionnaire Libre de Parc Informatique is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing. An API user can enumerate sensitive fields values on resources on which he has read access. Users are advised to upgrade to version 10.0.10. There are no known workarounds for this vulnerability.


Discovery 2023-09-27
Entry 2023-10-11
glpi
ge 9.1.1,1 lt 10.0.10,1

CVE-2023-41321
https://nvd.nist.gov/vuln/detail/CVE-2023-41321
d3f60db0-3aea-11eb-af2a-080027dbe4b7glpi -- Account takeover vulnerability

MITRE Corporation reports:

GLPI through 9.4.3 is prone to account takeover by abusing the ajax/autocompletion.php autocompletion feature. The lack of correct validation leads to recovery of the token generated via the password reset functionality, and thus an authenticated attacker can set an arbitrary password for any user. This vulnerability can be exploited to take control of admin account. This vulnerability could be also abused to obtain other sensitive fields like API keys or password hashes.


Discovery 2019-08-05
Entry 2019-08-05
Modified 2024-04-25
glpi
< 9.4.4,1

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14666
https://github.com/glpi-project/glpi/security/advisories/GHSA-47hq-pfrr-jh5q
https://www.tarlogic.com/advisories/Tarlogic-2019-GPLI-Account-Takeover.txt
CVE-2019-14666
10e86b16-6836-11ee-b06f-0050569ceb3aUnallowed PHP script execution in GLPI

From the GLPI 10.0.10 Changelog:

You will find below security issues fixed in this bugfixes version: [SECURITY - Critical] Unallowed PHP script execution (CVE-2023-42802).

The mentioned CVE is invalid


Discovery 2023-09-27
Entry 2023-10-11
glpi
< 10.0.10,1

CVE-2023-42802
https://github.com/glpi-project/glpi/releases/tag/10.0.10
ae8b1445-6833-11ee-b06f-0050569ceb3aPrivilege Escalation from technician to super-admin in GLPI

security-advisories@github.com reports:

GLPI stands for Gestionnaire Libre de Parc Informatique is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing. A user with write access to another user can make requests to change the latter's password and then take control of their account. Users are advised to upgrade to version 10.0.10. There are no known work around for this vulnerability.


Discovery 2023-09-27
Entry 2023-10-11
glpi
ge 9.1.0,1 lt 10.0.10,1

CVE-2023-41322
https://nvd.nist.gov/vuln/detail/CVE-2023-41322
695b2310-3b3a-11eb-af2a-080027dbe4b7glpi -- Insecure Direct Object Reference on ajax/getDropdownValue.php

MITRE Corporation reports:

In GLPI before 9.5.3, ajax/getDropdownValue.php has an Insecure Direct Object Reference (IDOR) vulnerability that allows an attacker to read data from any itemType (e.g., Ticket, Users, etc.).


Discovery 2020-10-22
Entry 2020-10-22
Modified 2024-04-25
glpi
< 9.5.3,1

https://github.com/glpi-project/glpi/security/advisories/GHSA-pqfv-4pvr-55r4
CVE-2020-27663
3a63f478-3b10-11eb-af2a-080027dbe4b7glpi -- bypass of the open redirect protection

MITRE Corporation reports:

In GLPI before version 9.4.6, there is a vulnerability that allows bypassing the open redirect protection based which is based on a regexp. This is fixed in version 9.4.6.


Discovery 2020-03-30
Entry 2020-03-30
Modified 2024-04-25
glpi
< 9.4.6,1

https://github.com/glpi-project/glpi/security/advisories/GHSA-gxv6-xq9q-37hg
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5WQMONZRWLWOXMHMYWR7A5Q5JJERPMVC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q4BG2UTINBVV7MTJRXKBQ26GV2UINA6L/
CVE-2020-11034
ed688880-00c4-11ef-92b7-589cfc023192GLPI -- multiple vulnerabilities

GLPI team reports:

GLPI 10.0.11 Changelog

  • [SECURITY - moderate] Authenticated SQL Injection (CVE-2023-43813)
  • [SECURITY - high] SQL injection through inventory agent request (CVE-2023-46727)
  • [SECURITY - high] Remote code execution from LDAP server configuration form on PHP 7.4 (CVE-2023-46726)

Discovery 2023-12-13
Entry 2024-04-22
glpi
< 10.0.11,1

CVE-2023-43813
CVE-2023-46727
CVE-2023-46726
https://github.com/glpi-project/glpi/releases/tag/10.0.11
40173815-6827-11ee-b06f-0050569ceb3aGLPI vulnerable to unauthorized access to User data

security-advisories@github.com reports:

GLPI is a free asset and IT management software package. Versions of the software starting with 0.68 and prior to 10.0.8 have an incorrect rights check on a on a file accessible by an authenticated user. This allows access to the list of all users and their personal information. Users should upgrade to version 10.0.8 to receive a patch.


Discovery 2023-07-05
Entry 2023-10-11
glpi
< 10.0.8,1

CVE-2023-34106
https://nvd.nist.gov/vuln/detail/CVE-2023-34106
5da8b1e6-0591-11ef-9e00-080027957747GLPI -- multiple vulnerabilities

GLPI team reports:

GLPI 10.0.15 Changelog

  • [SECURITY - high] Authenticated SQL injection from map search (CVE-2024-31456)
  • [SECURITY - high] Account takeover via SQL Injection in saved searches feature (CVE-2024-29889)

Discovery 2024-04-03
Entry 2024-04-28
glpi
< 10.0.15,1

CVE-2024-31456
CVE-2024-29889
https://github.com/glpi-project/glpi/releases/tag/10.0.15
68958e18-ed94-11ed-9688-b42e991fc52eglpi -- multiple vulnerabilities

glpi Project reports:

Multiple vulnerabilities found and fixed in this version:

  • High CVE-2023-28849: SQL injection and Stored XSS via inventory agent request.
  • High CVE-2023-28632: Account takeover by authenticated user.
  • High CVE-2023-28838: SQL injection through dynamic reports.
  • Moderate CVE-2023-28852: Stored XSS through dashboard administration.
  • Moderate CVE-2023-28636: Stored XSS on external links.
  • Moderate CVE-2023-28639: Reflected XSS in search pages.
  • Moderate CVE-2023-28634: Privilege Escalation from technician to super-admin.
  • Low CVE-2023-28633: Blind Server-Side Request Forgery (SSRF) in RSS feeds.

Discovery 2023-03-20
Entry 2023-05-08
Modified 2024-04-25
glpi
< 10.0.7,1

CVE-2023-28849
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28849
CVE-2023-28632
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28632
CVE-2023-28838
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28838
CVE-2023-28852
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28852
CVE-2023-28636
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28636
CVE-2023-28639
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28639
CVE-2023-28634
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28634
09eef008-3b16-11eb-af2a-080027dbe4b7glpi -- Unauthenticated Stored XSS

MITRE Corporation reports:

In GLPI before version 9.5.2, the `install/install.php` endpoint insecurely stores user input into the database as `url_base` and `url_base_api`. These settings are referenced throughout the application and allow for vulnerabilities like Cross-Site Scripting and Insecure Redirection Since authentication is not required to perform these changes,anyone could point these fields at malicious websites or form input in a way to trigger XSS. Leveraging JavaScript it's possible to steal cookies, perform actions as the user, etc. The issue is patched in version 9.5.2.


Discovery 2020-06-25
Entry 2020-06-25
Modified 2024-04-25
glpi
< 9.5.2,1

https://github.com/glpi-project/glpi/commit/a8109d4ee970a222faf48cf48fae2d2f06465796
https://github.com/glpi-project/glpi/security/advisories/GHSA-prvh-9m4h-4m79
CVE-2020-15177
0ba61fcc-3b38-11eb-af2a-080027dbe4b7glpi -- SQL Injection in Search API

MITRE Corporation reports:

In GLPI before version 9.5.2, there is a SQL Injection in the API's search function. Not only is it possible to break the SQL syntax, but it is also possible to utilise a UNION SELECT query to reflect sensitive information such as the current database version, or database user. The most likely scenario for this vulnerability is with someone who has an API account to the system. The issue is patched in version 9.5.2. A proof-of-concept with technical details is available in the linked advisory.


Discovery 2020-06-25
Entry 2020-06-25
Modified 2024-04-25
glpi
ge 9.1,1 lt 9.5.2,1

https://github.com/glpi-project/glpi/commit/3dc4475c56b241ad659cc5c7cb5fb65727409cf0
https://github.com/glpi-project/glpi/security/advisories/GHSA-jwpv-7m4h-5gvc
CVE-2020-15226
b64edef7-3b10-11eb-af2a-080027dbe4b7glpi -- weak csrf tokens

MITRE Corporation reports:

In GLPI after version 0.83.3 and before version 9.4.6, the CSRF tokens are generated using an insecure algorithm. The implementation uses rand and uniqid and MD5 which does not provide secure values. This is fixed in version 9.4.6.


Discovery 2020-03-30
Entry 2020-03-30
Modified 2024-04-25
glpi
ge 0.83.3,1 lt 9.4.6,1

https://github.com/glpi-project/glpi/security/advisories/GHSA-w7q8-58qp-vmpf
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5WQMONZRWLWOXMHMYWR7A5Q5JJERPMVC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q4BG2UTINBVV7MTJRXKBQ26GV2UINA6L/
CVE-2020-11035
675e5098-3b15-11eb-af2a-080027dbe4b7glpi -- Unauthenticated File Deletion

MITRE Corporation reports:

In GLPI before version 9.5.2, the pluginimage.send.php endpoint allows a user to specify an image from a plugin. The parameters can be maliciously crafted to instead delete the .htaccess file for the files directory. Any user becomes able to read all the files and folders contained in /files/. Some of the sensitive information that is compromised are the user sessions, logs, and more. An attacker would be able to get the Administrators session token and use that to authenticate. The issue is patched in version 9.5.2.


Discovery 2020-06-25
Entry 2020-06-25
Modified 2024-04-25
glpi
< 9.5.2,1

https://github.com/glpi-project/glpi/security/advisories/GHSA-rm52-jx9h-rwcp
https://github.com/glpi-project/glpi/commit/6ca9a0e77299a755c356d758344a23278df67f65
CVE-2020-15175
b7abdb0f-3b15-11eb-af2a-080027dbe4b7glpi -- Multiple SQL Injections Stemming From isNameQuoted()

MITRE Corporation reports:

In GLPI before version 9.5.2, when supplying a back tick in input that gets put into a SQL query,the application does not escape or sanitize allowing for SQL Injection to occur. Leveraging this vulnerability an attacker is able to exfiltrate sensitive information like passwords, reset tokens, personal details, and more. The issue is patched in version 9.5.2


Discovery 2020-06-25
Entry 2020-06-25
Modified 2024-04-25
glpi
< 9.5.2,1

https://github.com/glpi-project/glpi/commit/f021f1f365b4acea5066d3e57c6d22658cf32575
https://github.com/glpi-project/glpi/security/advisories/GHSA-x93w-64x9-58qw
CVE-2020-15176
190176ce-3b3a-11eb-af2a-080027dbe4b7glpi -- Insecure Direct Object Reference on ajax/comments.ph

MITRE Corporation reports:

In GLPI before 9.5.3, ajax/comments.php has an Insecure Direct Object Reference (IDOR) vulnerability that allows an attacker to read data from any database table (e.g., glpi_tickets, glpi_users, etc.).


Discovery 2020-10-22
Entry 2020-10-22
Modified 2024-04-25
glpi
< 9.5.3,1

https://github.com/glpi-project/glpi/security/advisories/GHSA-wq38-gwxp-8p5p
CVE-2020-27662
27a230a2-3b11-11eb-af2a-080027dbe4b7glpi -- multiple related stored XSS vulnerabilities

MITRE Corporation reports:

In GLPI before version 9.4.6 there are multiple related stored XSS vulnerabilities. The package is vulnerable to Stored XSS in the comments of items in the Knowledge base. Adding a comment with content "alert(1)" reproduces the attack. This can be exploited by a user with administrator privileges in the User-Agent field. It can also be exploited by an outside party through the following steps: 1. Create a user with the surname `" onmouseover="alert(document.cookie)` and an empty first name. 2. With this user, create a ticket 3. As an administrator (or other privileged user) open the created ticket 4. On the "last update" field, put your mouse on the name of the user 5. The XSS fires This is fixed in version 9.4.6.


Discovery 2020-03-30
Entry 2020-03-30
Modified 2024-04-25
glpi
< 9.4.6,1

https://github.com/glpi-project/glpi/security/advisories/GHSA-3g3h-rwhr-7385
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5WQMONZRWLWOXMHMYWR7A5Q5JJERPMVC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q4BG2UTINBVV7MTJRXKBQ26GV2UINA6L/
CVE-2020-11036
d222241d-91cc-11ea-82b8-4c72b94353b5glpi -- stored XSS

MITRE Corporation reports:

inc/user.class.php in GLPI before 9.4.3 allows XSS via a user picture.


Discovery 2019-02-25
Entry 2020-05-09
Modified 2024-04-25
glpi
< 9.4.3,1

https://github.com/glpi-project/glpi/commit/c2aa7a7cd6af28be3809acc7e7842d2d2008c0fb
https://www.synacktiv.com/ressources/advisories/GLPI_9.4.0_stored_XSS.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13239
CVE-2019-13239