CVE-2019-11215

In Combodo iTop 2.2.0 through 2.6.0, if the configuration file is writable, then execution of arbitrary code can be accomplished by calling ajax.dataloader with a maliciously crafted payload. Many conditions can place the configuration file into a writable state: during installation; during upgrade; in certain cases, an error during modification of the file from the web interface leaves the file writable (can be triggered with XSS); a race condition can be triggered by the hub-connector module (community version only from 2.4.1 to 2.6.0); or editing the file in a CLI.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*
cpe:2.3:a:combodo:itop:*:*:*:*:community:*:*:*

History

No history.

Information

Published : 2020-02-14 18:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-11215

Mitre link : CVE-2019-11215

CVE.ORG link : CVE-2019-11215


JSON object : View

Products Affected

combodo

  • itop
CWE
CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

CWE-732

Incorrect Permission Assignment for Critical Resource

CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')