Vulnerability CVE-2019-13966


Published: 2020-02-14   Modified: 2020-02-15

Description:
In iTop through 2.6.0, an XSS payload can be delivered in certain fields (such as icon) of the XML file used to build the dashboard. This is similar to CVE-2015-6544 (which is only about the dashboard title).

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Combodo -> ITOP 

 References:
https://0day.love/itop_vulnerabilities_disclosure.pdf
https://www.itophub.io/wiki/page?id=latest%3Arelease%3Achange_log

Copyright 2024, cxsecurity.com

 

Back to Top