#VU41562 Cross-site scripting in iTop


Published: 2020-08-10

Vulnerability identifier: #VU41562

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-11697

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
iTop
Web applications / Other software

Vendor: Combodo

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

iTop: 2.6.0 - 2.6.3


External links
http://github.com/Combodo/iTop/security/advisories/GHSA-xfh9-5632-hxmv
http://www.itophub.io/wiki/page?id=2_7_0%3Arelease%3A2_7_whats_new


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability