CVE List

CVE-2019-19821

Critical 8.1

A post-authentication privilege escalation in the web application of Combodo iTop before 2.7 allows regular authenticated users to access information and modify information with administrative privileges by not following the HTTP Location header in server responses.

Published March 16, 2020.

Affected software

Get alerts for Combodo Itop

Reference links