CVE-2022-36112

GLPI stands for Gestionnaire Libre de Parc Informatique and is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing. Usage of RSS feeds or extenal calendar in planning is subject to SSRF exploit. Server-side requests can be used to scan server port or services opened on GLPI server or its private network. Queries responses are not exposed to end-user (blind SSRF). Users are advised to upgrade to version 10.0.3 to resolve this issue. There are no known workarounds.
Configurations

Configuration 1 (hide)

cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-09-14 18:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-36112

Mitre link : CVE-2022-36112

CVE.ORG link : CVE-2022-36112


JSON object : View

Products Affected

glpi-project

  • glpi
CWE
CWE-918

Server-Side Request Forgery (SSRF)