Lucene search

K

Itop Security Vulnerabilities

cve
cve

CVE-2023-48710

iTop is an IT service management platform. Files from the env-production folder can be retrieved even though they should have restricted access. Hopefully, there is no sensitive files stored in that folder natively, but there could be from a third-party module. The pages/exec.php script as...

9.8CVSS

6.9AI Score

0.0004EPSS

2024-04-15 06:15 PM
24
cve
cve

CVE-2023-47622

iTop is an IT service management platform. When dashlet are refreshed, XSS attacks are possible. This vulnerability is fixed in 3.0.4 and...

8.8CVSS

6.3AI Score

0.0004EPSS

2024-04-15 06:15 PM
24
cve
cve

CVE-2023-47626

iTop is an IT service management platform. When displaying/editing the user's personal tokens, XSS attacks are possible. This vulnerability is fixed in...

8.8CVSS

6.3AI Score

0.0004EPSS

2024-04-15 06:15 PM
25
cve
cve

CVE-2023-47123

iTop is an IT service management platform. By filling malicious code in an object friendlyname / complementary name, an XSS attack can be performed when this object will displayed as an n:n relation item in another object. This vulnerability is fixed in 3.1.1 and...

8.7CVSS

6.5AI Score

0.0004EPSS

2024-04-15 06:15 PM
24
cve
cve

CVE-2023-45808

iTop is an IT service management platform. When creating or updating an object, extkey values aren't checked to be in the current user silo. In other words, by forging an http request, the user can create objects pointing to out of silo objects (for example a UserRequest in an out of scope...

4.1CVSS

7.4AI Score

0.0004EPSS

2024-04-15 06:15 PM
26
cve
cve

CVE-2023-48709

iTop is an IT service management platform. When exporting data from backoffice or portal in CSV or Excel files, users' inputs may include malicious formulas that may be imported into Excel. As Excel 2016 does not prevent Remote Code Execution by default, uninformed users may become victims. This...

8CVSS

8AI Score

0.0004EPSS

2024-04-15 06:15 PM
26
cve
cve

CVE-2023-44396

iTop is an IT service management platform. Dashlet edits ajax endpoints can be used to produce XSS. Fixed in iTop 2.7.10, 3.0.4, and...

6.8CVSS

7.3AI Score

0.0004EPSS

2024-04-15 06:15 PM
22
cve
cve

CVE-2023-43790

iTop is an IT service management platform. By manipulating HTTP queries, a user can inject malicious content in the fields used for the object friendlyname value. This vulnerability is fixed in 3.1.1 and...

5.7CVSS

7.3AI Score

0.0004EPSS

2024-04-15 05:15 PM
23
cve
cve

CVE-2023-38511

iTop is an IT service management platform. Dashboard editor : can load multiple files and URL, and full path disclosure on dashboard config file. This vulnerability is fixed in 3.0.4 and...

5CVSS

7.2AI Score

0.0004EPSS

2024-04-15 05:15 PM
28
cve
cve

CVE-2023-47489

CSV injection in export as csv in Combodo iTop v.3.1.0-2-11973 allows a local attacker to execute arbitrary code via a crafted script to the export-v2.php and ajax.render.php...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-11-09 06:15 AM
8
cve
cve

CVE-2023-47488

Cross Site Scripting vulnerability in Combodo iTop v.3.1.0-2-11973 allows a local attacker to obtain sensitive information via a crafted script to the attrib_manager_id parameter in the General Information page and the id parameter in the contact...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-11-09 06:15 AM
7
cve
cve

CVE-2023-34446

iTop is an open source, web-based IT service management platform. Prior to versions 3.0.4 and 3.1.0, when displaying pages/preferences.php, cross site scripting is possible. This issue is fixed in versions 3.0.4 and...

6.1CVSS

6.5AI Score

0.0005EPSS

2023-10-25 06:17 PM
12
cve
cve

CVE-2023-34447

iTop is an open source, web-based IT service management platform. Prior to versions 3.0.4 and 3.1.0, on pages/UI.php, cross site scripting is possible. This issue is fixed in versions 3.0.4 and...

6.1CVSS

6.5AI Score

0.001EPSS

2023-10-25 06:17 PM
39
cve
cve

CVE-2022-39216

Combodo iTop is an open source, web-based IT service management platform. Prior to versions 2.7.8 and 3.0.2-1, the reset password token is generated without any randomness parameter. This may lead to account takeover. The issue is fixed in versions 2.7.8 and...

9.8CVSS

9.1AI Score

0.002EPSS

2023-03-14 04:15 PM
17
cve
cve

CVE-2022-39214

Combodo iTop is an open source, web-based IT service management platform. Prior to versions 2.7.8 and 3.0.2-1, a user who can log in on iTop is able to take over any account just by knowing the account's username. This issue is fixed in versions 2.7.8 and...

7.5CVSS

7.2AI Score

0.002EPSS

2023-03-14 04:15 PM
13
cve
cve

CVE-2022-31403

ITOP v3.0.1 was discovered to contain a cross-site scripting (XSS) vulnerability via...

6.1CVSS

6AI Score

0.001EPSS

2022-06-14 05:15 PM
34
5
cve
cve

CVE-2022-31402

ITOP v3.0.1 was discovered to contain a cross-site scripting (XSS) vulnerability via...

6.1CVSS

6AI Score

0.001EPSS

2022-06-10 05:15 PM
39
3
cve
cve

CVE-2022-24870

Combodo iTop is a web based IT Service Management tool. In 3.0.0 beta releases prior to 3.0.0 beta3 a malicious script can be injected in tooltips using iTop customization mechanism. This provides a stored cross site scripting attack vector to authorized users of the system. Users are advised to...

5.4CVSS

5.2AI Score

0.001EPSS

2022-04-21 05:15 PM
53
cve
cve

CVE-2021-41161

Combodo iTop is a web based IT Service Management tool. In versions prior to 3.0.0-beta6 the export CSV page don't properly escape the user supplied parameters, allowing for javascript injection into rendered csv files. Users are advised to upgrade. There are no known workarounds for this...

6.1CVSS

6.4AI Score

0.001EPSS

2022-04-21 05:15 PM
38
cve
cve

CVE-2021-41162

Combodo iTop is a web based IT Service Management tool. In 3.0.0 beta releases prior to beta6 the ajax.render.php?operation=wizard_helper page did not properly escape the user supplied parameters, allowing for a cross site scripting attack vector. Users are advised to upgrade. There are no known...

6.1CVSS

6.1AI Score

0.001EPSS

2022-04-21 05:15 PM
50
cve
cve

CVE-2022-24811

Combodi iTop is a web based IT Service Management tool. Prior to versions 2.7.6 and 3.0.0, cross-site scripting is possible for scripts outside of script tags when displaying HTML attachments. This issue is fixed in versions 2.7.6 and 3.0.0. There are currently no known...

5.4CVSS

5.1AI Score

0.001EPSS

2022-04-05 07:15 PM
59
cve
cve

CVE-2022-24780

Combodo iTop is a web based IT Service Management tool. In versions prior to 2.7.6 and 3.0.0, users of the iTop user portal can send TWIG code to the server by forging specific http queries, and execute arbitrary code on the server using http server user privileges. This issue is fixed in versions....

8.8CVSS

8.7AI Score

0.014EPSS

2022-04-05 07:15 PM
73
3
cve
cve

CVE-2021-41245

Combodo iTop is a web based IT Service Management tool. In versions prior to 2.7.6 and 3.0.0, CSRF tokens generated by privUITransactionFile aren't properly checked. Versions 2.7.6 and 3.0.0 contain a patch for this issue. As a workaround, use the session implementation by adding in the iTop...

8.1CVSS

7.9AI Score

0.001EPSS

2022-04-05 03:15 PM
63
cve
cve

CVE-2021-32663

iTop is an open source web based IT Service Management tool. In affected versions an attacker can call the system setup without authentication. Given specific parameters this can lead to SSRF. This issue has been resolved in versions 2.6.5 and 2.7.5 and...

7.5CVSS

7.5AI Score

0.001EPSS

2021-10-19 06:15 PM
18
cve
cve

CVE-2021-32664

Combodo iTop is an open source web based IT Service Management tool. In affected versions there is a XSS vulnerability on "run query" page when logged as administrator. This has been resolved in versions 2.6.5 and...

4.8CVSS

4.8AI Score

0.001EPSS

2021-10-19 06:15 PM
16
cve
cve

CVE-2021-32776

Combodo iTop is a web based IT Service Management tool. In versions prior to 2.7.4, CSRF tokens can be reused by a malicious user, as on Windows servers no cleanup is done on CSRF tokens. This issue is fixed in versions 2.7.4 and...

8.8CVSS

8.3AI Score

0.001EPSS

2021-07-21 09:15 PM
37
6
cve
cve

CVE-2021-32775

Combodo iTop is a web based IT Service Management tool. In versions prior to 2.7.4, a non admin user can get access to many class/field values through GroupBy Dashlet error message. This issue is fixed in versions 2.7.4 and...

6.5CVSS

6.2AI Score

0.001EPSS

2021-07-21 09:15 PM
36
4
cve
cve

CVE-2021-21407

Combodo iTop is an open source, web based IT Service Management tool. Prior to version 2.7.4, the CSRF token validation can be bypassed through iTop portal via a tricky browser procedure. The vulnerability is patched in version 2.7.4 and...

6.5CVSS

6.3AI Score

0.001EPSS

2021-07-21 04:15 PM
17
4
cve
cve

CVE-2021-21406

Combodo iTop is an open source, web based IT Service Management tool. In versions prior to 2.7.4, there is a command injection vulnerability in the Setup Wizard when providing Graphviz executable path. The vulnerability is patched in version 2.7.4 and...

8.8CVSS

8.8AI Score

0.001EPSS

2021-07-21 03:15 PM
22
2
cve
cve

CVE-2020-15221

Combodo iTop is a web based IT Service Management tool. In iTop before versions 2.7.2 and 3.0.0, by modifying target browser local storage, an XSS can be generated in the iTop console breadcrumb. This is fixed in versions 2.7.2 and...

5.4CVSS

6.2AI Score

0.001EPSS

2021-01-13 05:15 PM
18
1
cve
cve

CVE-2020-15218

Combodo iTop is a web based IT Service Management tool. In iTop before versions 2.7.2 and 3.0.0, admin pages are cached, so that their content is visible after deconnection by using the browser back button. This is fixed in versions 2.7.2 and...

6.8CVSS

7.2AI Score

0.001EPSS

2021-01-13 05:15 PM
13
cve
cve

CVE-2020-15220

Combodo iTop is a web based IT Service Management tool. In iTop before versions 2.7.2 and 3.0.0, two cookies are created for the same session, which leads to a possibility to steal user session. This is fixed in versions 2.7.2 and...

6.1CVSS

7.2AI Score

0.001EPSS

2021-01-13 05:15 PM
15
1
cve
cve

CVE-2020-15219

Combodo iTop is a web based IT Service Management tool. In iTop before versions 2.7.2 and 3.0.0, when a download error is triggered in the user portal, an SQL query is displayed to the user. This is fixed in versions 2.7.2 and...

4.3CVSS

7.9AI Score

0.001EPSS

2021-01-13 05:15 PM
18
cve
cve

CVE-2020-4079

Combodo iTop is a web based IT Service Management tool. In iTop before versions 2.7.2 and 2.8.0, when the ajax endpoint for the "excel export" portal functionality is called directly it allows getting data without scope filtering. This allows a user to access data they which they should not have...

7.7CVSS

7.2AI Score

0.001EPSS

2021-01-12 08:15 PM
17
2
cve
cve

CVE-2020-12780

A security misconfiguration exists in Combodo iTop, which can expose sensitive...

7.5CVSS

7.3AI Score

0.001EPSS

2020-08-10 03:15 AM
32
cve
cve

CVE-2020-12779

Combodo iTop contains a stored Cross-site Scripting vulnerability, which can be attacked by uploading file with malicious...

5.4CVSS

6.8AI Score

0.001EPSS

2020-08-10 03:15 AM
27
cve
cve

CVE-2020-12777

A function in Combodo iTop contains a vulnerability of Broken Access Control, which allows unauthorized attacker to inject command and disclose system...

7.5CVSS

7.3AI Score

0.001EPSS

2020-08-10 03:15 AM
30
cve
cve

CVE-2020-12778

Combodo iTop does not validate inputted parameters, attackers can inject malicious commands and launch XSS...

6.1CVSS

6.7AI Score

0.001EPSS

2020-08-10 03:15 AM
32
cve
cve

CVE-2020-12781

Combodo iTop contains a cross-site request forgery (CSRF) vulnerability, attackers can execute specific commands via malicious site request...

8.8CVSS

7.9AI Score

0.001EPSS

2020-08-10 03:15 AM
32
cve
cve

CVE-2020-11696

In Combodo iTop a menu shortcut name can be exploited with a stored XSS payload. This is fixed in all iTop packages (community, essential, professional) in version 2.7.0 and iTop essential and iTop professional in version...

6.1CVSS

5.8AI Score

0.001EPSS

2020-06-05 10:15 PM
105
cve
cve

CVE-2020-11697

In Combodo iTop, dashboard ids can be exploited with a reflective XSS payload. This is fixed in all iTop packages (community, essential, professional) for version 2.7.0 and in iTop essential and iTop professional packages for version...

6.1CVSS

5.9AI Score

0.001EPSS

2020-06-05 09:15 PM
100
cve
cve

CVE-2019-19821

A post-authentication privilege escalation in the web application of Combodo iTop allows regular authenticated users to access information and modify information with administrative privileges by not following the HTTP Location header in server responses. This is fixed in all iTop packages...

8.1CVSS

7.2AI Score

0.001EPSS

2020-03-16 06:15 PM
22
cve
cve

CVE-2019-13967

iTop 2.2.0 through 2.6.0 allows remote attackers to cause a denial of service (application outage) via many requests to launch a compile operation. The requests use the pages/exec.php?exec_env=production&exec_module=itop-hub-connector&exec_page=ajax.php&operation=compile URI. This only affects the....

7.5CVSS

7.5AI Score

0.002EPSS

2020-02-14 10:15 PM
91
cve
cve

CVE-2019-13966

In iTop through 2.6.0, an XSS payload can be delivered in certain fields (such as icon) of the XML file used to build the dashboard. This is similar to CVE-2015-6544 (which is only about the dashboard...

6.1CVSS

5.9AI Score

0.001EPSS

2020-02-14 10:15 PM
96
cve
cve

CVE-2019-13965

Because of a lack of sanitization around error messages, multiple Reflective XSS issues exist in iTop through 2.6.0 via the param_file parameter to webservices/export.php, webservices/cron.php, or env-production/itop-backup/backup.php. By default, any XSS sent to the administrator can be...

6.1CVSS

6.8AI Score

0.002EPSS

2020-02-14 10:15 PM
93
cve
cve

CVE-2019-11215

In Combodo iTop 2.2.0 through 2.6.0, if the configuration file is writable, then execution of arbitrary code can be accomplished by calling ajax.dataloader with a maliciously crafted payload. Many conditions can place the configuration file into a writable state: during installation; during...

8.1CVSS

7.8AI Score

0.006EPSS

2020-02-14 06:15 PM
87
cve
cve

CVE-2018-10642

Command injection vulnerability in Combodo iTop 2.4.1 allows remote authenticated administrators to execute arbitrary commands by changing the platform configuration, because web/env-production/itop-config/config.php contains a function called TestConfig() that calls the vulnerable function...

7.2CVSS

6.7AI Score

0.001EPSS

2018-05-02 07:29 AM
21
cve
cve

CVE-2015-6544

Cross-site scripting (XSS) vulnerability in application/dashboard.class.inc.php in Combodo iTop before 2.2.0-2459 allows remote attackers to inject arbitrary web script or HTML via a dashboard...

6.1CVSS

5.9AI Score

0.003EPSS

2018-02-20 08:29 PM
26
cve
cve

CVE-2013-0805

Multiple cross-site scripting (XSS) vulnerabilities in the search feature in iTop (aka IT Operations Portal) 2.0, 1.2.1, 1.2, and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) text parameter to pages/UI.php or (2) expression parameter to pages/run_query.php. ...

5.9AI Score

0.003EPSS

2014-03-20 04:55 PM
17
cve
cve

CVE-2011-4275

Multiple cross-site scripting (XSS) vulnerabilities in iTop (aka IT Operations Portal) 1.1.181 and 1.2.0-RC-282 allow remote attackers to inject arbitrary web script or HTML via (1) a crafted company name, (2) a crafted database server name, (3) a crafted CSV file, (4) a crafted copy-and-paste...

5.8AI Score

0.002EPSS

2011-11-26 03:57 AM
33