SQL Injection Vulnerability in GLPI 9.2.x through 9.3.0

SQL Injection Vulnerability in GLPI 9.2.x through 9.3.0

CVE-2018-13049 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

The constructSQL function in inc/search.class.php in GLPI 9.2.x through 9.3.0 allows SQL Injection, as demonstrated by triggering a crafted LIMIT clause to front/computer.php.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.