Filtered by vendor Teclib-edition Subscriptions
Filtered by product Gestionnaire Libre De Parc Informatique Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-10231 1 Teclib-edition 1 Gestionnaire Libre De Parc Informatique 2020-08-24 N/A
Teclib GLPI before 9.4.1.1 is affected by a PHP type juggling vulnerability allowing bypass of authentication. This occurs in Auth::checkPassword() (inc/auth.class.php).
CVE-2019-10232 1 Teclib-edition 1 Gestionnaire Libre De Parc Informatique 2019-03-28 N/A
Teclib GLPI through 9.3.3 has SQL injection via the "cycle" parameter in /scripts/unlock_tasks.php.