Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-7563

Published: 12 March 2018

An issue was discovered in GLPI through 9.2.1. The application is affected by XSS in the query string to front/preference.php. An attacker is able to create a malicious URL that, if opened by an authenticated user with debug privilege, will execute JavaScript code supplied by the attacker. The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Priority

Medium

Cvss 3 Severity Score

6.1

Score breakdown

Status

Package Release Status
glpi
Launchpad, Ubuntu, Debian
cosmic Does not exist

disco Does not exist

eoan Does not exist

hirsute Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

artful Does not exist

bionic Does not exist

focal Does not exist

groovy Does not exist

impish Does not exist

trusty Does not exist
(trusty was needs-triage)
upstream Needs triage

xenial Needed

mantic Does not exist

Severity score breakdown

Parameter Value
Base score 6.1
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Changed
Confidentiality Low
Integrity impact Low
Availability impact None
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N