CVE-2025-32786: CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in glpi-project glpi-inventory-plugin
The GLPI Inventory Plugin handles network discovery, inventory, software deployment, and data collection for GLPI agents. Versions 1.5.0 and below are vulnerable to SQL Injection. This issue is fixed in version 1.5.1.
AI Analysis
Technical Summary
CVE-2025-32786 identifies a critical SQL Injection vulnerability in the GLPI Inventory Plugin, a component of the GLPI project used for network discovery, inventory tracking, software deployment, and data collection from GLPI agents. Versions 1.5.0 and earlier fail to properly sanitize or neutralize special characters in SQL commands, classified under CWE-89. This improper input validation allows remote attackers to inject malicious SQL code directly into database queries without requiring authentication or user interaction. The vulnerability is remotely exploitable over the network (AV:N), with low attack complexity (AC:L), no privileges required (PR:N), and no user interaction needed (UI:N). The impact is primarily on confidentiality (C:H), as attackers can extract sensitive information from the backend database, but it does not affect integrity or availability. The vulnerability was reserved in April 2025 and published in November 2025, with no known public exploits reported to date. The fix is available in GLPI Inventory Plugin version 1.5.1, which properly sanitizes inputs to prevent injection. Organizations using affected versions should upgrade promptly to avoid potential data breaches. The plugin’s role in managing IT assets and software deployments makes this vulnerability particularly concerning for environments where GLPI is integrated into critical infrastructure management workflows.
Potential Impact
For European organizations, this vulnerability poses a significant risk to the confidentiality of sensitive IT asset and network inventory data managed via GLPI. Unauthorized access to such data can lead to further targeted attacks, espionage, or compliance violations under regulations such as GDPR. Since the vulnerability allows remote exploitation without authentication, attackers can potentially access internal network information, software deployment details, and other sensitive metadata. This exposure could facilitate lateral movement within networks or aid in crafting more sophisticated attacks. Public sector entities and large enterprises that rely heavily on GLPI for asset management are at higher risk, potentially impacting operational security and trust. Although the vulnerability does not directly affect data integrity or system availability, the confidentiality breach alone can have severe reputational and regulatory consequences. The absence of known exploits in the wild provides a window for proactive mitigation, but the ease of exploitation and high CVSS score underscore the urgency for patching.
Mitigation Recommendations
1. Immediately upgrade the GLPI Inventory Plugin to version 1.5.1 or later, where the SQL Injection vulnerability is patched. 2. Conduct a thorough audit of all GLPI installations across the organization to identify and remediate any instances running vulnerable versions. 3. Implement strict database access controls and least privilege principles to limit the potential damage from any successful injection attempts. 4. Enable and monitor detailed logging of database queries and application logs to detect anomalous or suspicious SQL activity indicative of exploitation attempts. 5. Employ Web Application Firewalls (WAFs) with rules tailored to detect and block SQL Injection patterns targeting GLPI endpoints. 6. Regularly review and update security policies around third-party plugins and extensions to ensure timely patching and vulnerability management. 7. Educate IT and security teams about the risks associated with SQL Injection and the importance of input validation and patch management in GLPI environments. 8. Consider network segmentation to isolate GLPI servers from critical infrastructure to reduce attack surface exposure.
Affected Countries
France, Germany, United Kingdom, Netherlands, Belgium, Italy, Spain
CVE-2025-32786: CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in glpi-project glpi-inventory-plugin
Description
The GLPI Inventory Plugin handles network discovery, inventory, software deployment, and data collection for GLPI agents. Versions 1.5.0 and below are vulnerable to SQL Injection. This issue is fixed in version 1.5.1.
AI-Powered Analysis
Technical Analysis
CVE-2025-32786 identifies a critical SQL Injection vulnerability in the GLPI Inventory Plugin, a component of the GLPI project used for network discovery, inventory tracking, software deployment, and data collection from GLPI agents. Versions 1.5.0 and earlier fail to properly sanitize or neutralize special characters in SQL commands, classified under CWE-89. This improper input validation allows remote attackers to inject malicious SQL code directly into database queries without requiring authentication or user interaction. The vulnerability is remotely exploitable over the network (AV:N), with low attack complexity (AC:L), no privileges required (PR:N), and no user interaction needed (UI:N). The impact is primarily on confidentiality (C:H), as attackers can extract sensitive information from the backend database, but it does not affect integrity or availability. The vulnerability was reserved in April 2025 and published in November 2025, with no known public exploits reported to date. The fix is available in GLPI Inventory Plugin version 1.5.1, which properly sanitizes inputs to prevent injection. Organizations using affected versions should upgrade promptly to avoid potential data breaches. The plugin’s role in managing IT assets and software deployments makes this vulnerability particularly concerning for environments where GLPI is integrated into critical infrastructure management workflows.
Potential Impact
For European organizations, this vulnerability poses a significant risk to the confidentiality of sensitive IT asset and network inventory data managed via GLPI. Unauthorized access to such data can lead to further targeted attacks, espionage, or compliance violations under regulations such as GDPR. Since the vulnerability allows remote exploitation without authentication, attackers can potentially access internal network information, software deployment details, and other sensitive metadata. This exposure could facilitate lateral movement within networks or aid in crafting more sophisticated attacks. Public sector entities and large enterprises that rely heavily on GLPI for asset management are at higher risk, potentially impacting operational security and trust. Although the vulnerability does not directly affect data integrity or system availability, the confidentiality breach alone can have severe reputational and regulatory consequences. The absence of known exploits in the wild provides a window for proactive mitigation, but the ease of exploitation and high CVSS score underscore the urgency for patching.
Mitigation Recommendations
1. Immediately upgrade the GLPI Inventory Plugin to version 1.5.1 or later, where the SQL Injection vulnerability is patched. 2. Conduct a thorough audit of all GLPI installations across the organization to identify and remediate any instances running vulnerable versions. 3. Implement strict database access controls and least privilege principles to limit the potential damage from any successful injection attempts. 4. Enable and monitor detailed logging of database queries and application logs to detect anomalous or suspicious SQL activity indicative of exploitation attempts. 5. Employ Web Application Firewalls (WAFs) with rules tailored to detect and block SQL Injection patterns targeting GLPI endpoints. 6. Regularly review and update security policies around third-party plugins and extensions to ensure timely patching and vulnerability management. 7. Educate IT and security teams about the risks associated with SQL Injection and the importance of input validation and patch management in GLPI environments. 8. Consider network segmentation to isolate GLPI servers from critical infrastructure to reduce attack surface exposure.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- GitHub_M
- Date Reserved
- 2025-04-10T12:51:12.280Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 690a624d4499e136c2117c7a
Added to database: 11/4/2025, 8:30:05 PM
Last enriched: 11/4/2025, 8:30:28 PM
Last updated: 11/5/2025, 12:52:24 AM
Views: 5
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-12735: CWE-94: Improper Control of Generation of Code (‘Code Injection’) in silentmatt expr-eval
CriticalCVE-2025-59596: Vulnerability in Absolute Security Secure Access
MediumCVE-2025-59595: Vulnerability in Absolute Secure Access
HighCVE-2025-62722: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Kovah LinkAce
HighCVE-2025-0942: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in Jalios JPlatform
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.