In iTop through 2.6.0, an XSS payload can be delivered in certain fields (such as icon) of the XML file used to build the dashboard. This is similar to CVE-2015-6544 (which is only about the dashboard title).
References
Link | Resource |
---|---|
https://0day.love/itop_vulnerabilities_disclosure.pdf | Broken Link |
https://www.itophub.io/wiki/page?id=latest%3Arelease%3Achange_log | Release Notes |
Configurations
History
No history.
Information
Published : 2020-02-14 22:15
Updated : 2024-02-04 20:39
NVD link : CVE-2019-13966
Mitre link : CVE-2019-13966
CVE.ORG link : CVE-2019-13966
JSON object : View
Products Affected
combodo
- itop
CWE
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')