Vulnerabilities (CVE)

Filtered by vendor Combodo Subscribe
Filtered by product Itop
Total 41 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-15220 1 Combodo 1 Itop 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
Combodo iTop is a web based IT Service Management tool. In iTop before versions 2.7.2 and 3.0.0, two cookies are created for the same session, which leads to a possibility to steal user session. This is fixed in versions 2.7.2 and 3.0.0.
CVE-2020-4079 1 Combodo 1 Itop 2023-12-10 4.0 MEDIUM 7.7 HIGH
Combodo iTop is a web based IT Service Management tool. In iTop before versions 2.7.2 and 2.8.0, when the ajax endpoint for the "excel export" portal functionality is called directly it allows getting data without scope filtering. This allows a user to access data they which they should not have access to. This is fixed in versions 2.7.2 and 3.0.0.
CVE-2020-15218 1 Combodo 1 Itop 2023-12-10 3.5 LOW 6.8 MEDIUM
Combodo iTop is a web based IT Service Management tool. In iTop before versions 2.7.2 and 3.0.0, admin pages are cached, so that their content is visible after deconnection by using the browser back button. This is fixed in versions 2.7.2 and 3.0.0.
CVE-2020-15221 1 Combodo 1 Itop 2023-12-10 3.5 LOW 5.4 MEDIUM
Combodo iTop is a web based IT Service Management tool. In iTop before versions 2.7.2 and 3.0.0, by modifying target browser local storage, an XSS can be generated in the iTop console breadcrumb. This is fixed in versions 2.7.2 and 3.0.0.
CVE-2020-15219 1 Combodo 1 Itop 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Combodo iTop is a web based IT Service Management tool. In iTop before versions 2.7.2 and 3.0.0, when a download error is triggered in the user portal, an SQL query is displayed to the user. This is fixed in versions 2.7.2 and 3.0.0.
CVE-2020-11696 1 Combodo 1 Itop 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In Combodo iTop a menu shortcut name can be exploited with a stored XSS payload. This is fixed in all iTop packages (community, essential, professional) in version 2.7.0 and iTop essential and iTop professional in version 2.6.4.
CVE-2020-12777 1 Combodo 1 Itop 2023-12-10 5.0 MEDIUM 7.5 HIGH
A function in Combodo iTop contains a vulnerability of Broken Access Control, which allows unauthorized attacker to inject command and disclose system information.
CVE-2020-12779 1 Combodo 1 Itop 2023-12-10 3.5 LOW 5.4 MEDIUM
Combodo iTop contains a stored Cross-site Scripting vulnerability, which can be attacked by uploading file with malicious script.
CVE-2020-12778 1 Combodo 1 Itop 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Combodo iTop does not validate inputted parameters, attackers can inject malicious commands and launch XSS attack.
CVE-2019-19821 1 Combodo 1 Itop 2023-12-10 5.5 MEDIUM 8.1 HIGH
A post-authentication privilege escalation in the web application of Combodo iTop allows regular authenticated users to access information and modify information with administrative privileges by not following the HTTP Location header in server responses. This is fixed in all iTop packages (community, essential, professional) in versions : 2.5.4, 2.6.3, 2.7.0
CVE-2020-12781 1 Combodo 1 Itop 2023-12-10 6.8 MEDIUM 8.8 HIGH
Combodo iTop contains a cross-site request forgery (CSRF) vulnerability, attackers can execute specific commands via malicious site request forgery.
CVE-2020-11697 1 Combodo 1 Itop 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In Combodo iTop, dashboard ids can be exploited with a reflective XSS payload. This is fixed in all iTop packages (community, essential, professional) for version 2.7.0 and in iTop essential and iTop professional packages for version 2.6.4.
CVE-2020-12780 1 Combodo 1 Itop 2023-12-10 5.0 MEDIUM 7.5 HIGH
A security misconfiguration exists in Combodo iTop, which can expose sensitive information.
CVE-2019-13967 1 Combodo 1 Itop 2023-12-10 5.0 MEDIUM 7.5 HIGH
iTop 2.2.0 through 2.6.0 allows remote attackers to cause a denial of service (application outage) via many requests to launch a compile operation. The requests use the pages/exec.php?exec_env=production&exec_module=itop-hub-connector&exec_page=ajax.php&operation=compile URI. This only affects the community version.
CVE-2019-11215 1 Combodo 1 Itop 2023-12-10 6.8 MEDIUM 8.1 HIGH
In Combodo iTop 2.2.0 through 2.6.0, if the configuration file is writable, then execution of arbitrary code can be accomplished by calling ajax.dataloader with a maliciously crafted payload. Many conditions can place the configuration file into a writable state: during installation; during upgrade; in certain cases, an error during modification of the file from the web interface leaves the file writable (can be triggered with XSS); a race condition can be triggered by the hub-connector module (community version only from 2.4.1 to 2.6.0); or editing the file in a CLI.
CVE-2019-13965 1 Combodo 1 Itop 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Because of a lack of sanitization around error messages, multiple Reflective XSS issues exist in iTop through 2.6.0 via the param_file parameter to webservices/export.php, webservices/cron.php, or env-production/itop-backup/backup.php. By default, any XSS sent to the administrator can be transformed to remote command execution because of CVE-2018-10642 (still working through 2.6.0) The Reflective XSS can also become a stored XSS within the same account because of another vulnerability.
CVE-2019-13966 1 Combodo 1 Itop 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In iTop through 2.6.0, an XSS payload can be delivered in certain fields (such as icon) of the XML file used to build the dashboard. This is similar to CVE-2015-6544 (which is only about the dashboard title).
CVE-2015-6544 1 Combodo 1 Itop 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in application/dashboard.class.inc.php in Combodo iTop before 2.2.0-2459 allows remote attackers to inject arbitrary web script or HTML via a dashboard title.
CVE-2018-10642 1 Combodo 1 Itop 2023-12-10 6.5 MEDIUM 7.2 HIGH
Command injection vulnerability in Combodo iTop 2.4.1 allows remote authenticated administrators to execute arbitrary commands by changing the platform configuration, because web/env-production/itop-config/config.php contains a function called TestConfig() that calls the vulnerable function eval().
CVE-2013-0805 1 Combodo 1 Itop 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in the search feature in iTop (aka IT Operations Portal) 2.0, 1.2.1, 1.2, and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) text parameter to pages/UI.php or (2) expression parameter to pages/run_query.php. NOTE: some of these details are obtained from third party information.