Cross-site scripting in Combodo iTop



Published: 2014-03-20 | Updated: 2022-05-04
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2013-0805
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
iTop
Web applications / Other software

Vendor Combodo

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Cross-site scripting

EUVDB-ID: #VU41903

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-0805

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

Vulnerability allows a remote attacker to perform Cross-site scripting attacks.

An input validation error exists in the search feature in iTop (aka IT Operations Portal) 2.0, 1.2.1, 1.2, and earlier when processing the (1) text parameter to pages/UI.php or (2) expression parameter to pages/run_query.php. NOTE: some of these details are obtained from third party information. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

iTop: 0.7.1 - 2.0

External links

http://archives.neohapsis.com/archives/fulldisclosure/2013-01/0208.html
http://osvdb.org/89574
http://packetstormsecurity.com/files/119767/iTop-Cross-Site-Scripting.html
http://seclists.org/bugtraq/2013/Jan/102
http://secunia.com/advisories/51702
http://exchange.xforce.ibmcloud.com/vulnerabilities/81498
http://www.csnc.ch/misc/files/advisories/CVE-2013-0805.txt


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###