Latest combodo itop Vulnerabilities

CSV injection in export as csv in Combodo iTop v.3.1.0-2-11973 allows a local attacker to execute arbitrary code via a crafted script to the export-v2.php and ajax.render.php components.
=3.1.0-2-11973
Cross Site Scripting vulnerability in Combodo iTop v.3.1.0-2-11973 allows a local attacker to obtain sensitive information via a crafted script to the attrib_manager_id parameter in the General Inform...
=3.1.0-2-11973
iTop XSS vulnerability on pages/UI.php
Combodo iTop<3.0.4
iTop XSS vulnerability on pages/preferences.php
Combodo iTop=3.0.3
Combodo iTop is an open source, web-based IT service management platform. Prior to versions 2.7.8 and 3.0.2-1, a user who can log in on iTop is able to take over any account just by knowing the accoun...
Combodo iTop<2.7.8
Combodo iTop>3.0.0<3.0.2-1
Combodo iTop is an open source, web-based IT service management platform. Prior to versions 2.7.8 and 3.0.2-1, the reset password token is generated without any randomness parameter. This may lead to ...
Combodo iTop>2.0.2<2.7.8
Combodo iTop>3.0.0<3.0.2-1
ITOP v3.0.1 was discovered to contain a cross-site scripting (XSS) vulnerability via /itop/pages/ajax.render.php.
Combodo iTop=3.0.1
Combodo iTop is a web based IT Service Management tool. In 3.0.0 beta releases prior to 3.0.0 beta3 a malicious script can be injected in tooltips using iTop customization mechanism. This provides a s...
Combodo iTop=3.0.0-beta
Combodo iTop=3.0.0-beta2
Combodo iTop is a web based IT Service Management tool. In 3.0.0 beta releases prior to beta6 the `ajax.render.php?operation=wizard_helper` page did not properly escape the user supplied parameters, a...
Combodo iTop<=2.7.6
Combodo iTop=3.0.0-beta
Combodo iTop=3.0.0-beta1
Combodo iTop=3.0.0-beta2
Combodo iTop=3.0.0-beta3
Combodo iTop=3.0.0-beta4
and 1 more
Combodo iTop is a web based IT Service Management tool. In versions prior to 3.0.0-beta6 the export CSV page don't properly escape the user supplied parameters, allowing for javascript injection into ...
Combodo iTop<3.0.0
Combodo iTop=3.0.0-beta
Combodo iTop=3.0.0-beta2
Combodo iTop=3.0.0-beta3
Combodo iTop=3.0.0-beta4
Combodo iTop=3.0.0-beta5
Combodi iTop is a web based IT Service Management tool. Prior to versions 2.7.6 and 3.0.0, cross-site scripting is possible for scripts outside of script tags when displaying HTML attachments. This is...
Combodo iTop<2.7.6
Combodo iTop is a web based IT Service Management tool. In versions prior to 2.7.6 and 3.0.0, users of the iTop user portal can send TWIG code to the server by forging specific http queries, and execu...
Combodo iTop<2.7.6
Combodo iTop=3.0.0-alpha
Combodo iTop=3.0.0-beta
Combodo iTop=3.0.0-beta1
Combodo iTop=3.0.0-beta2
Combodo iTop=3.0.0-beta3
and 6 more
Combodo iTop is a web based IT Service Management tool. In versions prior to 2.7.6 and 3.0.0, CSRF tokens generated by `privUITransactionFile` aren't properly checked. Versions 2.7.6 and 3.0.0 contain...
Combodo iTop<2.7.6
iTop is an open source web based IT Service Management tool. In affected versions an attacker can call the system setup without authentication. Given specific parameters this can lead to SSRF. This is...
Combodo iTop<2.6.5
Combodo iTop>=2.7.0<2.7.5
Combodo iTop is an open source web based IT Service Management tool. In affected versions there is a XSS vulnerability on "run query" page when logged as administrator. This has been resolved in versi...
Combodo iTop<2.6.5
Combodo iTop>=2.7.0<2.7.5
Combodo iTop is a web based IT Service Management tool. In versions prior to 2.7.4, CSRF tokens can be reused by a malicious user, as on Windows servers no cleanup is done on CSRF tokens. This issue i...
Combodo iTop<2.7.4
Combodo iTop=3.0.0-alpha
Combodo iTop=3.0.0-beta
Combodo iTop=3.0.0-beta2
Combodo iTop is a web based IT Service Management tool. In versions prior to 2.7.4, a non admin user can get access to many class/field values through GroupBy Dashlet error message. This issue is fixe...
Combodo iTop<2.7.4
Combodo iTop=3.0.0-alpha
Combodo iTop=3.0.0-beta
Combodo iTop=3.0.0-beta2
Combodo iTop<2.7.4
Combodo iTop is an open source, web based IT Service Management tool. In versions prior to 2.7.4, there is a command injection vulnerability in the Setup Wizard when providing Graphviz executable path...
Combodo iTop<2.7.4
Combodo iTop=2.7.5
Combodo iTop=2.7.5-1
Combodo iTop is a web based IT Service Management tool. In iTop before versions 2.7.2 and 3.0.0, when a download error is triggered in the user portal, an SQL query is displayed to the user. This is f...
Combodo iTop<2.7.2
Combodo iTop=3.0.0-alpha
Combodo iTop is a web based IT Service Management tool. In iTop before versions 2.7.2 and 3.0.0, by modifying target browser local storage, an XSS can be generated in the iTop console breadcrumb. This...
Combodo iTop<2.7.2
Combodo iTop=3.0.0-alpha
Combodo iTop is a web based IT Service Management tool. In iTop before versions 2.7.2 and 3.0.0, admin pages are cached, so that their content is visible after deconnection by using the browser back b...
Combodo iTop<2.7.2
Combodo iTop=3.0.0-alpha
Combodo iTop is a web based IT Service Management tool. In iTop before versions 2.7.2 and 3.0.0, two cookies are created for the same session, which leads to a possibility to steal user session. This ...
Combodo iTop<2.7.2
Combodo iTop=3.0.0-alpha
Combodo iTop is a web based IT Service Management tool. In iTop before versions 2.7.2 and 2.8.0, when the ajax endpoint for the "excel export" portal functionality is called directly it allows getting...
Combodo iTop<2.7.2
Combodo iTop=2.7.3
Combodo iTop contains a stored Cross-site Scripting vulnerability, which can be attacked by uploading file with malicious script.
Combodo iTop<2.7.0
Combodo iTop=2.7.0-beta
A security misconfiguration exists in Combodo iTop, which can expose sensitive information.
Combodo iTop<2.7.1
A function in Combodo iTop contains a vulnerability of Broken Access Control, which allows unauthorized attacker to inject command and disclose system information.
Combodo iTop<2.7.1
Combodo iTop=3.0.0-alpha
Combodo iTop=3.0.0-beta
Combodo iTop=3.0.0-beta1
Combodo iTop=3.0.0-beta2
Combodo iTop=3.0.0-beta3
and 6 more
Combodo iTop contains a cross-site request forgery (CSRF) vulnerability, attackers can execute specific commands via malicious site request forgery.
Combodo iTop<2.7.1
Combodo iTop=3.0.0-alpha
Combodo iTop=3.0.0-beta
Combodo iTop=3.0.0-beta1
Combodo iTop=3.0.0-beta2
Combodo iTop=3.0.0-beta3
and 6 more
In Combodo iTop a menu shortcut name can be exploited with a stored XSS payload. This is fixed in all iTop packages (community, essential, professional) in version 2.7.0 and iTop essential and iTop pr...
Combodo iTop<2.6.4
Combodo iTop<2.6.4
Combodo iTop<2.7.0
In Combodo iTop, dashboard ids can be exploited with a reflective XSS payload. This is fixed in all iTop packages (community, essential, professional) for version 2.7.0 and in iTop essential and iTop ...
Combodo iTop<2.6.4
Combodo iTop<2.6.4
Combodo iTop<2.7.0
A post-authentication privilege escalation in the web application of Combodo iTop allows regular authenticated users to access information and modify information with administrative privileges by not ...
Combodo iTop<2.7
Because of a lack of sanitization around error messages, multiple Reflective XSS issues exist in iTop through 2.6.0 via the param_file parameter to webservices/export.php, webservices/cron.php, or env...
Combodo iTop<=2.6.0
iTop 2.2.0 through 2.6.0 allows remote attackers to cause a denial of service (application outage) via many requests to launch a compile operation. The requests use the pages/exec.php?exec_env=product...
Combodo iTop>=2.2.0<=2.6.0
In iTop through 2.6.0, an XSS payload can be delivered in certain fields (such as icon) of the XML file used to build the dashboard. This is similar to CVE-2015-6544 (which is only about the dashboard...
Combodo iTop<=2.6.0
In Combodo iTop 2.2.0 through 2.6.0, if the configuration file is writable, then execution of arbitrary code can be accomplished by calling ajax.dataloader with a maliciously crafted payload. Many con...
Combodo iTop>=2.2.0<=2.4.0
Combodo iTop>=2.4.1<=2.6.0
Command injection vulnerability in Combodo iTop 2.4.1 allows remote authenticated administrators to execute arbitrary commands by changing the platform configuration, because web/env-production/itop-c...
Combodo iTop<=2.4.1

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203