CVE-2022-39371: CWE-80: Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) in glpi-project glpi
GLPI stands for Gestionnaire Libre de Parc Informatique. GLPI is a Free Asset and IT Management Software package that provides ITIL Service Desk features, licenses tracking and software auditing. Script related HTML tags in assets inventory information are not properly neutralized. This issue has been patched, please upgrade to version 10.0.4. There are currently no known workarounds.
AI Analysis
Technical Summary
CVE-2022-39371 is a medium-severity vulnerability classified under CWE-80, which pertains to improper neutralization of script-related HTML tags in a web page, commonly known as a basic Cross-Site Scripting (XSS) vulnerability. This vulnerability affects the GLPI software, an open-source IT asset and service management tool widely used for ITIL service desk functions, license tracking, and software auditing. Specifically, the issue arises from insufficient sanitization of script-related HTML tags within the assets inventory information. This flaw allows an attacker to inject malicious scripts into the web interface, which can then be executed in the context of users viewing the affected pages. The vulnerability affects GLPI versions starting from 10.0.0 up to but not including 10.0.4, where the issue has been patched. No known exploits are currently reported in the wild, and no workarounds exist aside from upgrading to the fixed version. The vulnerability's root cause is the failure to properly neutralize HTML tags that can execute scripts, enabling attackers to perform actions such as session hijacking, defacement, or redirecting users to malicious sites. Exploitation requires the attacker to have the ability to insert or modify asset inventory information, which may require authenticated access depending on the deployment's configuration. However, once exploited, the impact can affect the confidentiality and integrity of user sessions and data within the GLPI environment.
Potential Impact
For European organizations, the impact of this vulnerability can be significant, especially for those relying heavily on GLPI for IT asset management and service desk operations. Successful exploitation could lead to unauthorized access to sensitive IT management data, session hijacking of administrative users, and potential lateral movement within the network. This could disrupt IT service management processes, compromise the integrity of asset inventories, and expose confidential information such as software licenses and audit data. Given that GLPI is often integrated with other IT management and monitoring tools, the ripple effect could extend beyond the immediate application, potentially affecting broader IT infrastructure. The vulnerability could also be leveraged as a foothold for further attacks, including phishing or malware deployment, particularly in environments where GLPI is accessible over the internet or insufficiently segmented internally. The absence of known exploits reduces immediate risk, but the medium severity and ease of exploitation through web interface injection necessitate prompt remediation to prevent potential targeted attacks.
Mitigation Recommendations
The primary and most effective mitigation is to upgrade GLPI installations to version 10.0.4 or later, where the vulnerability has been patched. Organizations should prioritize this update in their patch management cycles. Additionally, to reduce risk before patching, organizations can implement strict input validation and output encoding on any custom integrations or plugins interacting with GLPI's asset inventory data. Deploying Web Application Firewalls (WAFs) with rules to detect and block common XSS payloads targeting GLPI endpoints can provide a temporary protective layer. Restricting access to the GLPI interface to trusted networks and enforcing strong authentication and role-based access controls can limit the attack surface. Regularly auditing asset inventory inputs for suspicious or malformed data entries can help detect attempted exploitation. Finally, educating users and administrators about the risks of XSS and monitoring logs for unusual activity related to GLPI can enhance early detection and response capabilities.
Affected Countries
France, Germany, United Kingdom, Netherlands, Italy, Spain, Belgium, Sweden
CVE-2022-39371: CWE-80: Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) in glpi-project glpi
Description
GLPI stands for Gestionnaire Libre de Parc Informatique. GLPI is a Free Asset and IT Management Software package that provides ITIL Service Desk features, licenses tracking and software auditing. Script related HTML tags in assets inventory information are not properly neutralized. This issue has been patched, please upgrade to version 10.0.4. There are currently no known workarounds.
AI-Powered Analysis
Technical Analysis
CVE-2022-39371 is a medium-severity vulnerability classified under CWE-80, which pertains to improper neutralization of script-related HTML tags in a web page, commonly known as a basic Cross-Site Scripting (XSS) vulnerability. This vulnerability affects the GLPI software, an open-source IT asset and service management tool widely used for ITIL service desk functions, license tracking, and software auditing. Specifically, the issue arises from insufficient sanitization of script-related HTML tags within the assets inventory information. This flaw allows an attacker to inject malicious scripts into the web interface, which can then be executed in the context of users viewing the affected pages. The vulnerability affects GLPI versions starting from 10.0.0 up to but not including 10.0.4, where the issue has been patched. No known exploits are currently reported in the wild, and no workarounds exist aside from upgrading to the fixed version. The vulnerability's root cause is the failure to properly neutralize HTML tags that can execute scripts, enabling attackers to perform actions such as session hijacking, defacement, or redirecting users to malicious sites. Exploitation requires the attacker to have the ability to insert or modify asset inventory information, which may require authenticated access depending on the deployment's configuration. However, once exploited, the impact can affect the confidentiality and integrity of user sessions and data within the GLPI environment.
Potential Impact
For European organizations, the impact of this vulnerability can be significant, especially for those relying heavily on GLPI for IT asset management and service desk operations. Successful exploitation could lead to unauthorized access to sensitive IT management data, session hijacking of administrative users, and potential lateral movement within the network. This could disrupt IT service management processes, compromise the integrity of asset inventories, and expose confidential information such as software licenses and audit data. Given that GLPI is often integrated with other IT management and monitoring tools, the ripple effect could extend beyond the immediate application, potentially affecting broader IT infrastructure. The vulnerability could also be leveraged as a foothold for further attacks, including phishing or malware deployment, particularly in environments where GLPI is accessible over the internet or insufficiently segmented internally. The absence of known exploits reduces immediate risk, but the medium severity and ease of exploitation through web interface injection necessitate prompt remediation to prevent potential targeted attacks.
Mitigation Recommendations
The primary and most effective mitigation is to upgrade GLPI installations to version 10.0.4 or later, where the vulnerability has been patched. Organizations should prioritize this update in their patch management cycles. Additionally, to reduce risk before patching, organizations can implement strict input validation and output encoding on any custom integrations or plugins interacting with GLPI's asset inventory data. Deploying Web Application Firewalls (WAFs) with rules to detect and block common XSS payloads targeting GLPI endpoints can provide a temporary protective layer. Restricting access to the GLPI interface to trusted networks and enforcing strong authentication and role-based access controls can limit the attack surface. Regularly auditing asset inventory inputs for suspicious or malformed data entries can help detect attempted exploitation. Finally, educating users and administrators about the risks of XSS and monitoring logs for unusual activity related to GLPI can enhance early detection and response capabilities.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- GitHub_M
- Date Reserved
- 2022-09-02T00:00:00.000Z
- Cisa Enriched
- true
Threat ID: 682d9846c4522896dcbf499d
Added to database: 5/21/2025, 9:09:26 AM
Last enriched: 6/22/2025, 2:36:36 PM
Last updated: 8/14/2025, 1:15:12 PM
Views: 13
Related Threats
CVE-2025-8719: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in reubenthiessen Translate This gTranslate Shortcode
MediumCVE-2025-8464: CWE-23 Relative Path Traversal in glenwpcoder Drag and Drop Multiple File Upload for Contact Form 7
MediumCVE-2025-7499: CWE-862 Missing Authorization in wpdevteam BetterDocs – Advanced AI-Driven Documentation, FAQ & Knowledge Base Tool for Elementor & Gutenberg with Encyclopedia, AI Support, Instant Answers
MediumCVE-2025-8898: CWE-862 Missing Authorization in magepeopleteam E-cab Taxi Booking Manager for Woocommerce
CriticalCVE-2025-8896: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in cozmoslabs User Profile Builder – Beautiful User Registration Forms, User Profiles & User Role Editor
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.