CVE List

CVE-2019-13966

Moderate 6.1

In iTop through 2.6.0, an XSS payload can be delivered in certain fields (such as icon) of the XML file used to build the dashboard. This is similar to CVE-2015-6544 (which is only about the dashboard title).

Published February 15, 2020.

Affected software

Get alerts for Combodo Itop

Reference links