CVE List

CVE-2020-11696

Moderate 6.1

In Combodo iTop a menu shortcut name can be exploited with a stored XSS payload. This is fixed in all iTop packages (community, essential, professional) in version 2.7.0 and iTop essential and iTop professional in version 2.6.4.

Published June 6, 2020.

Affected software

Get alerts for Combodo Itop

Reference links