CVE-2022-39398: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in InfotelGLPI tasklists
tasklists is a tasklists plugin for GLPI (Kanban). Versions prior to 2.0.3 are vulnerable to Cross-site Scripting. Cross-site Scripting (XSS) - Create XSS in task content (when add it). This issue is patched in version 2.0.3. There are no known workarounds.
AI Analysis
Technical Summary
CVE-2022-39398 is a medium-severity vulnerability classified under CWE-79, which pertains to improper neutralization of input during web page generation, commonly known as Cross-site Scripting (XSS). This vulnerability affects the 'tasklists' plugin for GLPI (an open-source IT asset management and service management software), specifically versions prior to 2.0.3. The flaw allows an attacker to inject malicious scripts into the task content field when adding tasks within the plugin. Because the input is not properly sanitized or encoded, these scripts can be executed in the context of the victim's browser when viewing the affected tasklists. This can lead to session hijacking, credential theft, or unauthorized actions performed on behalf of the user. The vulnerability was publicly disclosed on November 10, 2022, and has been patched in version 2.0.3 of the plugin. No known exploits have been reported in the wild, and no workarounds exist aside from upgrading. The vulnerability requires that an attacker have the ability to add or modify task content, which implies some level of authenticated access or user interaction within the GLPI environment. The attack surface is limited to installations using the vulnerable plugin versions, but given GLPI's use in IT service management, the impact can be significant if exploited in environments with sensitive data or privileged users.
Potential Impact
For European organizations, the impact of this vulnerability can be substantial, especially for those relying on GLPI with the tasklists plugin for IT asset and service management. Successful exploitation could lead to unauthorized access to sensitive information, including user credentials and session tokens, potentially allowing attackers to escalate privileges or move laterally within the network. This could disrupt IT service operations, compromise confidential data, and undermine trust in IT management processes. Organizations in sectors such as finance, healthcare, government, and critical infrastructure, which often use GLPI for asset tracking and service management, may face increased risks of data breaches or operational disruptions. Additionally, the exploitation of XSS vulnerabilities can be a stepping stone for more complex attacks like phishing or malware distribution within the organization. Given the lack of known exploits in the wild, the immediate risk is moderate, but the presence of the vulnerability in widely used ITSM software means that targeted attacks could emerge, especially against high-value European targets.
Mitigation Recommendations
The primary and most effective mitigation is to upgrade the tasklists plugin to version 2.0.3 or later, where the vulnerability has been patched. Organizations should prioritize this update in their patch management cycles. In addition, administrators should review user permissions to restrict who can add or modify task content, minimizing the number of users capable of injecting malicious input. Implementing Content Security Policy (CSP) headers can help mitigate the impact of potential XSS by restricting the execution of unauthorized scripts. Regular security training for users on recognizing suspicious activity and the risks of XSS can reduce the likelihood of successful exploitation. Monitoring GLPI logs for unusual task content changes or suspicious user behavior can provide early detection of exploitation attempts. Finally, organizations should consider isolating GLPI instances from public internet access or placing them behind web application firewalls (WAFs) that can detect and block XSS payloads.
Affected Countries
France, Germany, United Kingdom, Netherlands, Belgium, Italy, Spain, Poland
CVE-2022-39398: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in InfotelGLPI tasklists
Description
tasklists is a tasklists plugin for GLPI (Kanban). Versions prior to 2.0.3 are vulnerable to Cross-site Scripting. Cross-site Scripting (XSS) - Create XSS in task content (when add it). This issue is patched in version 2.0.3. There are no known workarounds.
AI-Powered Analysis
Technical Analysis
CVE-2022-39398 is a medium-severity vulnerability classified under CWE-79, which pertains to improper neutralization of input during web page generation, commonly known as Cross-site Scripting (XSS). This vulnerability affects the 'tasklists' plugin for GLPI (an open-source IT asset management and service management software), specifically versions prior to 2.0.3. The flaw allows an attacker to inject malicious scripts into the task content field when adding tasks within the plugin. Because the input is not properly sanitized or encoded, these scripts can be executed in the context of the victim's browser when viewing the affected tasklists. This can lead to session hijacking, credential theft, or unauthorized actions performed on behalf of the user. The vulnerability was publicly disclosed on November 10, 2022, and has been patched in version 2.0.3 of the plugin. No known exploits have been reported in the wild, and no workarounds exist aside from upgrading. The vulnerability requires that an attacker have the ability to add or modify task content, which implies some level of authenticated access or user interaction within the GLPI environment. The attack surface is limited to installations using the vulnerable plugin versions, but given GLPI's use in IT service management, the impact can be significant if exploited in environments with sensitive data or privileged users.
Potential Impact
For European organizations, the impact of this vulnerability can be substantial, especially for those relying on GLPI with the tasklists plugin for IT asset and service management. Successful exploitation could lead to unauthorized access to sensitive information, including user credentials and session tokens, potentially allowing attackers to escalate privileges or move laterally within the network. This could disrupt IT service operations, compromise confidential data, and undermine trust in IT management processes. Organizations in sectors such as finance, healthcare, government, and critical infrastructure, which often use GLPI for asset tracking and service management, may face increased risks of data breaches or operational disruptions. Additionally, the exploitation of XSS vulnerabilities can be a stepping stone for more complex attacks like phishing or malware distribution within the organization. Given the lack of known exploits in the wild, the immediate risk is moderate, but the presence of the vulnerability in widely used ITSM software means that targeted attacks could emerge, especially against high-value European targets.
Mitigation Recommendations
The primary and most effective mitigation is to upgrade the tasklists plugin to version 2.0.3 or later, where the vulnerability has been patched. Organizations should prioritize this update in their patch management cycles. In addition, administrators should review user permissions to restrict who can add or modify task content, minimizing the number of users capable of injecting malicious input. Implementing Content Security Policy (CSP) headers can help mitigate the impact of potential XSS by restricting the execution of unauthorized scripts. Regular security training for users on recognizing suspicious activity and the risks of XSS can reduce the likelihood of successful exploitation. Monitoring GLPI logs for unusual task content changes or suspicious user behavior can provide early detection of exploitation attempts. Finally, organizations should consider isolating GLPI instances from public internet access or placing them behind web application firewalls (WAFs) that can detect and block XSS payloads.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- GitHub_M
- Date Reserved
- 2022-09-02T00:00:00.000Z
- Cisa Enriched
- true
Threat ID: 682d9846c4522896dcbf4a45
Added to database: 5/21/2025, 9:09:26 AM
Last enriched: 6/22/2025, 2:08:03 PM
Last updated: 8/11/2025, 7:39:27 PM
Views: 21
Related Threats
CVE-2025-8878: CWE-94 Improper Control of Generation of Code ('Code Injection') in properfraction Paid Membership Plugin, Ecommerce, User Registration Form, Login Form, User Profile & Restrict Content – ProfilePress
MediumCVE-2025-8143: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in pencidesign Soledad
MediumCVE-2025-8142: CWE-98 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') in pencidesign Soledad
HighCVE-2025-8105: CWE-94 Improper Control of Generation of Code ('Code Injection') in pencidesign Soledad
HighCVE-2025-8719: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in reubenthiessen Translate This gTranslate Shortcode
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.