Vulnerability CVE-2020-11696


Published: 2020-06-05   Modified: 2020-06-06

Description:
In Combodo iTop a menu shortcut name can be exploited with a stored XSS payload. This is fixed in all iTop packages (community, essential, professional) in version 2.7.0 and iTop essential and iTop professional in version 2.6.4.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Combodo -> ITOP 

 References:
https://github.com/Combodo/iTop/security/advisories/GHSA-4h6p-jghj-8qxm
https://www.itophub.io/wiki/page?id=2_7_0%3Arelease%3Achange_log

Copyright 2024, cxsecurity.com

 

Back to Top