Lucene search

K
packetstormHigh-Tech Bridge SAPACKETSTORM:133675
HistorySep 23, 2015 - 12:00 a.m.

iTop 2.1.0-2127 Cross Site Scripting

2015-09-2300:00:00
High-Tech Bridge SA
packetstormsecurity.com
54

0.003 Low

EPSS

Percentile

65.2%

`Advisory ID: HTB23268  
Product: iTop  
Vendor: Combodo SARL  
Vulnerable Version(s): 2.1.0-2127 and probably prior  
Tested Version: 2.1.0-2127  
Advisory Publication: July 29, 2015 [without technical details]  
Vendor Notification: July 29, 2015   
Vendor Patch: July 30, 2015   
Public Disclosure: September 23, 2015   
Vulnerability Type: Cross-Site Scripting [CWE-79]  
CVE Reference: CVE-2015-6544  
Risk Level: Medium   
CVSSv3 Base Score: 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N]  
Solution Status: Fixed by Vendor  
Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory/ )   
  
-----------------------------------------------------------------------------------------------  
  
Advisory Details:  
  
High-Tech Bridge Security Research Lab discovered vulnerability in iTop, which can be exploited to perform Cross-Site Scripting (XSS) attacks against web application users. iTop is a critical application, which is used to cover the entire set of ITIL processes. Successful attack on this web application may result in critical information exposure, data loss, and even unauthorized access to network infrastructure.   
  
The vulnerability exists due to insufficient filtration of input-data passed via the "title" HTTP GET parameter to "/pages/ajax.render.php" script. A remote unauthenticated attacker can trick a logged-in user to open a specially crafted link and execute arbitrary HTML and script code in browser in context of the vulnerable website.  
  
This vulnerability can be used in an advanced attack to compromise the web application and gain control over services within the local network.   
  
A simple exploit below will display a JS popup with "ImmuniWeb" word:  
  
http://[host]/pages/ajax.render.php?operation=render_dashboard&dashboard_id=1&layout_class=DashboardLayoutOneCol&title=%3Cimg%20src=%22x%22%20onerror=javascript:alert%28%27ImmuniWeb%27%29;%3E  
  
  
  
-----------------------------------------------------------------------------------------------  
  
Solution:  
  
Update to iTop 2.2.0-2459  
  
More information:  
http://sourceforge.net/p/itop/tickets/1114/  
  
-----------------------------------------------------------------------------------------------  
  
References:  
  
[1] High-Tech Bridge Advisory HTB23268 - https://www.htbridge.com/advisory/HTB23268 - Reflected Cross-Site Scripting (XSS) in iTop.  
[2] iTop - http://www.combodo.com - iTop is an Open Source web application for the day to day operations of an IT environment.   
[3] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - international in scope and free for public use, CVE® is a dictionary of publicly known information security vulnerabilities and exposures.  
[4] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.  
[5] ImmuniWeb® SaaS - https://www.htbridge.com/immuniweb/ - hybrid of manual web application penetration test and cutting-edge vulnerability scanner available online via a Software-as-a-Service (SaaS) model.  
  
-----------------------------------------------------------------------------------------------  
  
Disclaimer: The information provided in this Advisory is provided "as is" and without any warranty of any kind. Details of this Advisory may be updated in order to provide as accurate information as possible. The latest version of the Advisory is available on web page [1] in the References.  
`

0.003 Low

EPSS

Percentile

65.2%