Forum

Bitte oder Registrieren, um Beiträge und Themen zu erstellen.

CVE-2022-36112 - GLPI

GLPI stands for Gestionnaire Libre de Parc Informatique and is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing. Usage of RSS feeds or extenal calendar in planning is subject to SSRF exploit. Server-side requests can be used to scan server port or services opened on GLPI server or its private network. Queries responses are not exposed to end-user (blind SSRF). Users are advised to upgrade to version 10.0.3 to resolve this issue. There are no known workarounds.

References
https://github.com/glpi-project/glpi/security/advisories/GHSA-rqgx-gqhp-x8vv
https://github.com/glpi-project/glpi/commit/ad66d69049ae02bead8ed0f4ee654a458643244e