SQL Injection in Teclib GLPI through 9.3.3 via cycle parameter in /scripts/unlock_tasks.php

SQL Injection in Teclib GLPI through 9.3.3 via cycle parameter in /scripts/unlock_tasks.php

CVE-2019-10232 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Teclib GLPI through 9.3.3 has SQL injection via the "cycle" parameter in /scripts/unlock_tasks.php.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.