Vulnerabilities > Combodo > Itop > 1.1.181

DATE CVE VULNERABILITY TITLE RISK
2020-03-16 CVE-2019-19821 Cross-site Scripting vulnerability in Combodo Itop
A post-authentication privilege escalation in the web application of Combodo iTop allows regular authenticated users to access information and modify information with administrative privileges by not following the HTTP Location header in server responses.
network
low complexity
combodo CWE-79
5.5
2020-02-14 CVE-2019-13966 Cross-site Scripting vulnerability in Combodo Itop
In iTop through 2.6.0, an XSS payload can be delivered in certain fields (such as icon) of the XML file used to build the dashboard.
network
combodo CWE-79
4.3
2020-02-14 CVE-2019-13965 Cross-site Scripting vulnerability in Combodo Itop
Because of a lack of sanitization around error messages, multiple Reflective XSS issues exist in iTop through 2.6.0 via the param_file parameter to webservices/export.php, webservices/cron.php, or env-production/itop-backup/backup.php.
network
combodo CWE-79
4.3
2018-05-02 CVE-2018-10642 Code Injection vulnerability in Combodo Itop
Command injection vulnerability in Combodo iTop 2.4.1 allows remote authenticated administrators to execute arbitrary commands by changing the platform configuration, because web/env-production/itop-config/config.php contains a function called TestConfig() that calls the vulnerable function eval().
network
low complexity
combodo CWE-94
6.5
2018-02-20 CVE-2015-6544 Cross-site Scripting vulnerability in Combodo Itop
Cross-site scripting (XSS) vulnerability in application/dashboard.class.inc.php in Combodo iTop before 2.2.0-2459 allows remote attackers to inject arbitrary web script or HTML via a dashboard title.
network
combodo CWE-79
4.3
2014-03-20 CVE-2013-0805 Cross-Site Scripting vulnerability in Combodo Itop
Multiple cross-site scripting (XSS) vulnerabilities in the search feature in iTop (aka IT Operations Portal) 2.0, 1.2.1, 1.2, and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) text parameter to pages/UI.php or (2) expression parameter to pages/run_query.php.
network
combodo CWE-79
4.3
2011-11-26 CVE-2011-4275 Cross-Site Scripting vulnerability in Combodo Itop 1.1.181/1.2.0
Multiple cross-site scripting (XSS) vulnerabilities in iTop (aka IT Operations Portal) 1.1.181 and 1.2.0-RC-282 allow remote attackers to inject arbitrary web script or HTML via (1) a crafted company name, (2) a crafted database server name, (3) a crafted CSV file, (4) a crafted copy-and-paste action, (5) the auth_user parameter in a suggest_pwd action to UI.php, (6) the c[menu] parameter to UniversalSearch.php, (7) the description parameter in a SearchFormToAdd_document_list action to UI.php, (8) the category parameter in an errors action to audit.php, or (9) the suggest_pwd parameter to UI.php.
network
combodo CWE-79
4.3