Vulnerability CVE-2020-11697


Published: 2020-06-05

Description:
In Combodo iTop, dashboard ids can be exploited with a reflective XSS payload. This is fixed in all iTop packages (community, essential, professional) for version 2.7.0 and in iTop essential and iTop professional packages for version 2.6.4.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Combodo -> ITOP 

 References:
https://github.com/Combodo/iTop/security/advisories/GHSA-xfh9-5632-hxmv
https://www.itophub.io/wiki/page?id=2_7_0%3Arelease%3A2_7_whats_new

Copyright 2024, cxsecurity.com

 

Back to Top