#VU25455 Cross-site scripting in iTop


Published: 2020-02-19

Vulnerability identifier: #VU25455

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-13966

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
iTop
Web applications / Other software

Vendor: Combodo

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. An XSS payload can be delivered in certain fields (such as icon) of the XML file used to build the dashboard.A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

iTop: 2.4.0 - 2.6.0


External links
http://www.itophub.io/wiki/page?id=latest%3Arelease%3Achange_log


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability