Reports Glpi Project Reports

Do you want an email whenever new security vulnerabilities are reported in Glpi Project Reports?

By the Year

In 2024 there have been 0 vulnerabilities in Glpi Project Reports . Reports did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 1 6.10
2021 0 0.00
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Reports vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Glpi Project Reports Security Vulnerabilities

GLPI - Reports plugin for GLPI Reflected Cross-Site-Scripting (RXSS)

CVE-2022-39181 6.1 - Medium - November 17, 2022

GLPI - Reports plugin for GLPI Reflected Cross-Site-Scripting (RXSS). Type 1: Reflected XSS (or Non-Persistent) - The server reads data directly from the HTTP request and reflects it back in the HTTP response. Reflected XSS exploits occur when an attacker causes a victim to supply dangerous content to a vulnerable web application, which is then reflected back to the victim and executed by the web browser. The most common mechanism for delivering malicious content is to include it as a parameter in a URL that is posted publicly or emailed directly to the victim. URLs constructed in this manner constitute the core of many phishing schemes, whereby an attacker convinces a victim to visit a URL that refers to a vulnerable site. After the site reflects the attacker's content back to the victim, the content is executed by the victim's browser.

XSS

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Glpi Project Reports or by Glpi Project? Click the Watch button to subscribe.

subscribe