CVE-2019-1010310

GLPI GLPI Product 9.3.1 is affected by: Frame and Form tags Injection allowing admins to phish users by putting code in reminder description. The impact is: Admins can phish any user or group of users for credentials / credit cards. The component is: Tools > Reminder > Description .. Set the description to any iframe/form tags and apply. The attack vector is: The attacker puts a login form, the user fills it and clicks on submit .. the request is sent to the attacker domain saving the data. The fixed version is: 9.4.1.
References
Link Resource
https://github.com/glpi-project/glpi/releases/tag/9.3.1 Release Notes Third Party Advisory
https://github.com/glpi-project/glpi/pull/5519 Patch Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:glpi-project:glpi:9.3.1:*:*:*:*:*:*:*

Information

Published : 2019-07-12 06:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-1010310

Mitre link : CVE-2019-1010310

Products Affected
No products.
CWE