Vulnerabilities (CVE)

Filtered by vendor Combodo Subscribe
Filtered by product Itop
Total 41 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-47489 1 Combodo 1 Itop 2024-01-11 N/A 7.8 HIGH
CSV injection in export as csv in Combodo iTop v.3.1.0-2-11973 allows a local attacker to execute arbitrary code via a crafted script to the export-v2.php and ajax.render.php components.
CVE-2023-47488 1 Combodo 1 Itop 2024-01-08 N/A 6.1 MEDIUM
Cross Site Scripting vulnerability in Combodo iTop v.3.1.0-2-11973 allows a local attacker to obtain sensitive information via a crafted script to the attrib_manager_id parameter in the General Information page and the id parameter in the contact page.
CVE-2023-34446 1 Combodo 1 Itop 2023-12-10 N/A 6.1 MEDIUM
iTop is an open source, web-based IT service management platform. Prior to versions 3.0.4 and 3.1.0, when displaying `pages/preferences.php`, cross site scripting is possible. This issue is fixed in versions 3.0.4 and 3.1.0.
CVE-2023-34447 1 Combodo 1 Itop 2023-12-10 N/A 6.1 MEDIUM
iTop is an open source, web-based IT service management platform. Prior to versions 3.0.4 and 3.1.0, on `pages/UI.php`, cross site scripting is possible. This issue is fixed in versions 3.0.4 and 3.1.0.
CVE-2022-39216 1 Combodo 1 Itop 2023-12-10 N/A 9.8 CRITICAL
Combodo iTop is an open source, web-based IT service management platform. Prior to versions 2.7.8 and 3.0.2-1, the reset password token is generated without any randomness parameter. This may lead to account takeover. The issue is fixed in versions 2.7.8 and 3.0.2-1.
CVE-2022-39214 1 Combodo 1 Itop 2023-12-10 N/A 7.5 HIGH
Combodo iTop is an open source, web-based IT service management platform. Prior to versions 2.7.8 and 3.0.2-1, a user who can log in on iTop is able to take over any account just by knowing the account's username. This issue is fixed in versions 2.7.8 and 3.0.2-1.
CVE-2022-24870 1 Combodo 1 Itop 2023-12-10 3.5 LOW 5.4 MEDIUM
Combodo iTop is a web based IT Service Management tool. In 3.0.0 beta releases prior to 3.0.0 beta3 a malicious script can be injected in tooltips using iTop customization mechanism. This provides a stored cross site scripting attack vector to authorized users of the system. Users are advised to upgrade. There are no known workarounds for this issue.
CVE-2021-41245 1 Combodo 1 Itop 2023-12-10 5.8 MEDIUM 8.1 HIGH
Combodo iTop is a web based IT Service Management tool. In versions prior to 2.7.6 and 3.0.0, CSRF tokens generated by `privUITransactionFile` aren't properly checked. Versions 2.7.6 and 3.0.0 contain a patch for this issue. As a workaround, use the session implementation by adding in the iTop config file.
CVE-2022-31403 1 Combodo 1 Itop 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
ITOP v3.0.1 was discovered to contain a cross-site scripting (XSS) vulnerability via /itop/pages/ajax.render.php.
CVE-2022-24811 1 Combodo 1 Itop 2023-12-10 3.5 LOW 5.4 MEDIUM
Combodi iTop is a web based IT Service Management tool. Prior to versions 2.7.6 and 3.0.0, cross-site scripting is possible for scripts outside of script tags when displaying HTML attachments. This issue is fixed in versions 2.7.6 and 3.0.0. There are currently no known workarounds.
CVE-2022-24780 1 Combodo 1 Itop 2023-12-10 6.5 MEDIUM 8.8 HIGH
Combodo iTop is a web based IT Service Management tool. In versions prior to 2.7.6 and 3.0.0, users of the iTop user portal can send TWIG code to the server by forging specific http queries, and execute arbitrary code on the server using http server user privileges. This issue is fixed in versions 2.7.6 and 3.0.0. There are currently no known workarounds.
CVE-2021-41162 1 Combodo 1 Itop 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Combodo iTop is a web based IT Service Management tool. In 3.0.0 beta releases prior to beta6 the `ajax.render.php?operation=wizard_helper` page did not properly escape the user supplied parameters, allowing for a cross site scripting attack vector. Users are advised to upgrade. There are no known workarounds for this issue.
CVE-2021-41161 1 Combodo 1 Itop 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Combodo iTop is a web based IT Service Management tool. In versions prior to 3.0.0-beta6 the export CSV page don't properly escape the user supplied parameters, allowing for javascript injection into rendered csv files. Users are advised to upgrade. There are no known workarounds for this issue.
CVE-2022-31402 1 Combodo 1 Itop 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
ITOP v3.0.1 was discovered to contain a cross-site scripting (XSS) vulnerability via /itop/webservices/export-v2.php.
CVE-2021-32663 1 Combodo 1 Itop 2023-12-10 5.0 MEDIUM 7.5 HIGH
iTop is an open source web based IT Service Management tool. In affected versions an attacker can call the system setup without authentication. Given specific parameters this can lead to SSRF. This issue has been resolved in versions 2.6.5 and 2.7.5 and later
CVE-2021-32664 1 Combodo 1 Itop 2023-12-10 3.5 LOW 4.8 MEDIUM
Combodo iTop is an open source web based IT Service Management tool. In affected versions there is a XSS vulnerability on "run query" page when logged as administrator. This has been resolved in versions 2.6.5 and 2.7.5.
CVE-2021-21407 1 Combodo 1 Itop 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Combodo iTop is an open source, web based IT Service Management tool. Prior to version 2.7.4, the CSRF token validation can be bypassed through iTop portal via a tricky browser procedure. The vulnerability is patched in version 2.7.4 and 3.0.0.
CVE-2021-21406 1 Combodo 1 Itop 2023-12-10 6.5 MEDIUM 8.8 HIGH
Combodo iTop is an open source, web based IT Service Management tool. In versions prior to 2.7.4, there is a command injection vulnerability in the Setup Wizard when providing Graphviz executable path. The vulnerability is patched in version 2.7.4 and 3.0.0.
CVE-2021-32776 1 Combodo 1 Itop 2023-12-10 6.8 MEDIUM 8.8 HIGH
Combodo iTop is a web based IT Service Management tool. In versions prior to 2.7.4, CSRF tokens can be reused by a malicious user, as on Windows servers no cleanup is done on CSRF tokens. This issue is fixed in versions 2.7.4 and 3.0.0.
CVE-2021-32775 1 Combodo 1 Itop 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Combodo iTop is a web based IT Service Management tool. In versions prior to 2.7.4, a non admin user can get access to many class/field values through GroupBy Dashlet error message. This issue is fixed in versions 2.7.4 and 3.0.0.