CVE-2020-15221

Combodo iTop is a web based IT Service Management tool. In iTop before versions 2.7.2 and 3.0.0, by modifying target browser local storage, an XSS can be generated in the iTop console breadcrumb. This is fixed in versions 2.7.2 and 3.0.0.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*
cpe:2.3:a:combodo:itop:3.0.0:alpha:*:*:*:*:*:*

History

15 Jan 2021, 14:37

Type Values Removed Values Added
CPE cpe:2.3:a:combodo:itop:3.0.0:alpha:*:*:*:*:*:*
cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*
References (CONFIRM) https://github.com/Combodo/iTop/security/advisories/GHSA-w6g2-p7pf-7hvw - (CONFIRM) https://github.com/Combodo/iTop/security/advisories/GHSA-w6g2-p7pf-7hvw - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4

13 Jan 2021, 18:37

Type Values Removed Values Added
New CVE

Information

Published : 2021-01-13 17:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-15221

Mitre link : CVE-2020-15221

CVE.ORG link : CVE-2020-15221


JSON object : View

Products Affected

combodo

  • itop
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')