CVE List

CVE-2020-11697

Moderate 6.1

In Combodo iTop, dashboard ids can be exploited with a reflective XSS payload. This is fixed in all iTop packages (community, essential, professional) for version 2.7.0 and in iTop essential and iTop professional packages for version 2.6.4.

Published June 6, 2020.

Affected software

Get alerts for Combodo Itop

Reference links