Combodo Combodo

Do you want an email whenever new security vulnerabilities are reported in any Combodo product?

Products by Combodo Sorted by Most Security Vulnerabilities since 2018

Combodo Itop37 vulnerabilities

Combodo Teemip1 vulnerability

By the Year

In 2024 there have been 0 vulnerabilities in Combodo . Last year Combodo had 6 security vulnerabilities published. Right now, Combodo is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 6 7.23
2022 8 6.51
2021 11 6.65
2020 11 7.09
2019 1 7.20
2018 1 7.20

It may take a day or so for new Combodo vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Combodo Security Vulnerabilities

Cross Site Scripting vulnerability in Combodo iTop v.3.1.0-2-11973

CVE-2023-47488 6.1 - Medium - November 09, 2023

Cross Site Scripting vulnerability in Combodo iTop v.3.1.0-2-11973 allows a local attacker to obtain sensitive information via a crafted script to the attrib_manager_id parameter in the General Information page and the id parameter in the contact page.

XSS

CSV injection in export as csv in Combodo iTop v.3.1.0-2-11973

CVE-2023-47489 7.8 - High - November 09, 2023

CSV injection in export as csv in Combodo iTop v.3.1.0-2-11973 allows a local attacker to execute arbitrary code via a crafted script to the export-v2.php and ajax.render.php components.

iTop is an open source, web-based IT service management platform

CVE-2023-34446 6.1 - Medium - October 25, 2023

iTop is an open source, web-based IT service management platform. Prior to versions 3.0.4 and 3.1.0, when displaying `pages/preferences.php`, cross site scripting is possible. This issue is fixed in versions 3.0.4 and 3.1.0.

XSS

iTop is an open source, web-based IT service management platform

CVE-2023-34447 6.1 - Medium - October 25, 2023

iTop is an open source, web-based IT service management platform. Prior to versions 3.0.4 and 3.1.0, on `pages/UI.php`, cross site scripting is possible. This issue is fixed in versions 3.0.4 and 3.1.0.

XSS

Combodo iTop is an open source, web-based IT service management platform

CVE-2022-39216 9.8 - Critical - March 14, 2023

Combodo iTop is an open source, web-based IT service management platform. Prior to versions 2.7.8 and 3.0.2-1, the reset password token is generated without any randomness parameter. This may lead to account takeover. The issue is fixed in versions 2.7.8 and 3.0.2-1.

Use of Insufficiently Random Values

Combodo iTop is an open source, web-based IT service management platform

CVE-2022-39214 7.5 - High - March 14, 2023

Combodo iTop is an open source, web-based IT service management platform. Prior to versions 2.7.8 and 3.0.2-1, a user who can log in on iTop is able to take over any account just by knowing the account's username. This issue is fixed in versions 2.7.8 and 3.0.2-1.

AuthZ

ITOP v3.0.1 was discovered to contain a cross-site scripting (XSS) vulnerability

CVE-2022-31403 6.1 - Medium - June 14, 2022

ITOP v3.0.1 was discovered to contain a cross-site scripting (XSS) vulnerability via /itop/pages/ajax.render.php.

XSS

ITOP v3.0.1 was discovered to contain a cross-site scripting (XSS) vulnerability

CVE-2022-31402 6.1 - Medium - June 10, 2022

ITOP v3.0.1 was discovered to contain a cross-site scripting (XSS) vulnerability via /itop/webservices/export-v2.php.

XSS

Combodo iTop is a web based IT Service Management tool

CVE-2021-41161 6.1 - Medium - April 21, 2022

Combodo iTop is a web based IT Service Management tool. In versions prior to 3.0.0-beta6 the export CSV page don't properly escape the user supplied parameters, allowing for javascript injection into rendered csv files. Users are advised to upgrade. There are no known workarounds for this issue.

XSS

Combodo iTop is a web based IT Service Management tool

CVE-2021-41162 6.1 - Medium - April 21, 2022

Combodo iTop is a web based IT Service Management tool. In 3.0.0 beta releases prior to beta6 the `ajax.render.php?operation=wizard_helper` page did not properly escape the user supplied parameters, allowing for a cross site scripting attack vector. Users are advised to upgrade. There are no known workarounds for this issue.

XSS

Combodo iTop is a web based IT Service Management tool

CVE-2022-24870 5.4 - Medium - April 21, 2022

Combodo iTop is a web based IT Service Management tool. In 3.0.0 beta releases prior to 3.0.0 beta3 a malicious script can be injected in tooltips using iTop customization mechanism. This provides a stored cross site scripting attack vector to authorized users of the system. Users are advised to upgrade. There are no known workarounds for this issue.

XSS

Combodo iTop is a web based IT Service Management tool

CVE-2022-24780 8.8 - High - April 05, 2022

Combodo iTop is a web based IT Service Management tool. In versions prior to 2.7.6 and 3.0.0, users of the iTop user portal can send TWIG code to the server by forging specific http queries, and execute arbitrary code on the server using http server user privileges. This issue is fixed in versions 2.7.6 and 3.0.0. There are currently no known workarounds.

Code Injection

Combodi iTop is a web based IT Service Management tool

CVE-2022-24811 5.4 - Medium - April 05, 2022

Combodi iTop is a web based IT Service Management tool. Prior to versions 2.7.6 and 3.0.0, cross-site scripting is possible for scripts outside of script tags when displaying HTML attachments. This issue is fixed in versions 2.7.6 and 3.0.0. There are currently no known workarounds.

XSS

Combodo iTop is a web based IT Service Management tool

CVE-2021-41245 8.1 - High - April 05, 2022

Combodo iTop is a web based IT Service Management tool. In versions prior to 2.7.6 and 3.0.0, CSRF tokens generated by `privUITransactionFile` aren't properly checked. Versions 2.7.6 and 3.0.0 contain a patch for this issue. As a workaround, use the session implementation by adding in the iTop config file.

Session Riding

iTop is an open source web based IT Service Management tool

CVE-2021-32663 7.5 - High - October 19, 2021

iTop is an open source web based IT Service Management tool. In affected versions an attacker can call the system setup without authentication. Given specific parameters this can lead to SSRF. This issue has been resolved in versions 2.6.5 and 2.7.5 and later

XSPA

Combodo iTop is an open source web based IT Service Management tool

CVE-2021-32664 4.8 - Medium - October 19, 2021

Combodo iTop is an open source web based IT Service Management tool. In affected versions there is a XSS vulnerability on "run query" page when logged as administrator. This has been resolved in versions 2.6.5 and 2.7.5.

XSS

Combodo iTop is a web based IT Service Management tool

CVE-2021-32776 8.8 - High - July 21, 2021

Combodo iTop is a web based IT Service Management tool. In versions prior to 2.7.4, CSRF tokens can be reused by a malicious user, as on Windows servers no cleanup is done on CSRF tokens. This issue is fixed in versions 2.7.4 and 3.0.0.

Session Riding

Combodo iTop is a web based IT Service Management tool

CVE-2021-32775 6.5 - Medium - July 21, 2021

Combodo iTop is a web based IT Service Management tool. In versions prior to 2.7.4, a non admin user can get access to many class/field values through GroupBy Dashlet error message. This issue is fixed in versions 2.7.4 and 3.0.0.

Generation of Error Message Containing Sensitive Information

Combodo iTop is an open source, web based IT Service Management tool

CVE-2021-21407 6.5 - Medium - July 21, 2021

Combodo iTop is an open source, web based IT Service Management tool. Prior to version 2.7.4, the CSRF token validation can be bypassed through iTop portal via a tricky browser procedure. The vulnerability is patched in version 2.7.4 and 3.0.0.

Session Riding

Combodo iTop is an open source, web based IT Service Management tool

CVE-2021-21406 8.8 - High - July 21, 2021

Combodo iTop is an open source, web based IT Service Management tool. In versions prior to 2.7.4, there is a command injection vulnerability in the Setup Wizard when providing Graphviz executable path. The vulnerability is patched in version 2.7.4 and 3.0.0.

Command Injection

Built by Foundeo Inc., with data from the National Vulnerability Database (NVD), Icons by Icons8. Privacy Policy. Use of this site is governed by the Legal Terms
Disclaimer
CONTENT ON THIS WEBSITE IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. Always check with your vendor for the most up to date, and accurate information.