Vulnerability CVE-2021-32664


Published: 2021-10-19

Description:
Combodo iTop is an open source web based IT Service Management tool. In affected versions there is a XSS vulnerability on "run query" page when logged as administrator. This has been resolved in versions 2.6.5 and 2.7.5.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Combodo -> ITOP 

 References:
https://github.com/Combodo/iTop/security/advisories/GHSA-j758-ggwg-9mpj
https://github.com/Combodo/iTop/commit/86f649affc12b5078efc86d9439d67d98f4cb2f6
https://github.com/Combodo/iTop/commit/84741c19f0af6fa8e7082a8807eb089182e7b88a
https://github.com/Combodo/iTop/commit/4f5c987d8b1bd12814dc606ea69b6cfb88490704

Copyright 2024, cxsecurity.com

 

Back to Top