Itop Combodo Itop

Do you want an email whenever new security vulnerabilities are reported in Combodo Itop?

By the Year

In 2024 there have been 0 vulnerabilities in Combodo Itop . Last year Itop had 6 security vulnerabilities published. Right now, Itop is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 6 7.23
2022 8 6.51
2021 11 6.65
2020 11 7.09
2019 0 0.00
2018 1 7.20

It may take a day or so for new Itop vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Combodo Itop Security Vulnerabilities

Cross Site Scripting vulnerability in Combodo iTop v.3.1.0-2-11973

CVE-2023-47488 6.1 - Medium - November 09, 2023

Cross Site Scripting vulnerability in Combodo iTop v.3.1.0-2-11973 allows a local attacker to obtain sensitive information via a crafted script to the attrib_manager_id parameter in the General Information page and the id parameter in the contact page.

XSS

CSV injection in export as csv in Combodo iTop v.3.1.0-2-11973

CVE-2023-47489 7.8 - High - November 09, 2023

CSV injection in export as csv in Combodo iTop v.3.1.0-2-11973 allows a local attacker to execute arbitrary code via a crafted script to the export-v2.php and ajax.render.php components.

iTop is an open source, web-based IT service management platform

CVE-2023-34446 6.1 - Medium - October 25, 2023

iTop is an open source, web-based IT service management platform. Prior to versions 3.0.4 and 3.1.0, when displaying `pages/preferences.php`, cross site scripting is possible. This issue is fixed in versions 3.0.4 and 3.1.0.

XSS

iTop is an open source, web-based IT service management platform

CVE-2023-34447 6.1 - Medium - October 25, 2023

iTop is an open source, web-based IT service management platform. Prior to versions 3.0.4 and 3.1.0, on `pages/UI.php`, cross site scripting is possible. This issue is fixed in versions 3.0.4 and 3.1.0.

XSS

Combodo iTop is an open source, web-based IT service management platform

CVE-2022-39216 9.8 - Critical - March 14, 2023

Combodo iTop is an open source, web-based IT service management platform. Prior to versions 2.7.8 and 3.0.2-1, the reset password token is generated without any randomness parameter. This may lead to account takeover. The issue is fixed in versions 2.7.8 and 3.0.2-1.

Use of Insufficiently Random Values

Combodo iTop is an open source, web-based IT service management platform

CVE-2022-39214 7.5 - High - March 14, 2023

Combodo iTop is an open source, web-based IT service management platform. Prior to versions 2.7.8 and 3.0.2-1, a user who can log in on iTop is able to take over any account just by knowing the account's username. This issue is fixed in versions 2.7.8 and 3.0.2-1.

AuthZ

ITOP v3.0.1 was discovered to contain a cross-site scripting (XSS) vulnerability

CVE-2022-31403 6.1 - Medium - June 14, 2022

ITOP v3.0.1 was discovered to contain a cross-site scripting (XSS) vulnerability via /itop/pages/ajax.render.php.

XSS

ITOP v3.0.1 was discovered to contain a cross-site scripting (XSS) vulnerability

CVE-2022-31402 6.1 - Medium - June 10, 2022

ITOP v3.0.1 was discovered to contain a cross-site scripting (XSS) vulnerability via /itop/webservices/export-v2.php.

XSS

Combodo iTop is a web based IT Service Management tool

CVE-2021-41161 6.1 - Medium - April 21, 2022

Combodo iTop is a web based IT Service Management tool. In versions prior to 3.0.0-beta6 the export CSV page don't properly escape the user supplied parameters, allowing for javascript injection into rendered csv files. Users are advised to upgrade. There are no known workarounds for this issue.

XSS

Combodo iTop is a web based IT Service Management tool

CVE-2021-41162 6.1 - Medium - April 21, 2022

Combodo iTop is a web based IT Service Management tool. In 3.0.0 beta releases prior to beta6 the `ajax.render.php?operation=wizard_helper` page did not properly escape the user supplied parameters, allowing for a cross site scripting attack vector. Users are advised to upgrade. There are no known workarounds for this issue.

XSS

Combodo iTop is a web based IT Service Management tool

CVE-2022-24870 5.4 - Medium - April 21, 2022

Combodo iTop is a web based IT Service Management tool. In 3.0.0 beta releases prior to 3.0.0 beta3 a malicious script can be injected in tooltips using iTop customization mechanism. This provides a stored cross site scripting attack vector to authorized users of the system. Users are advised to upgrade. There are no known workarounds for this issue.

XSS

Combodo iTop is a web based IT Service Management tool

CVE-2022-24780 8.8 - High - April 05, 2022

Combodo iTop is a web based IT Service Management tool. In versions prior to 2.7.6 and 3.0.0, users of the iTop user portal can send TWIG code to the server by forging specific http queries, and execute arbitrary code on the server using http server user privileges. This issue is fixed in versions 2.7.6 and 3.0.0. There are currently no known workarounds.

Code Injection

Combodi iTop is a web based IT Service Management tool

CVE-2022-24811 5.4 - Medium - April 05, 2022

Combodi iTop is a web based IT Service Management tool. Prior to versions 2.7.6 and 3.0.0, cross-site scripting is possible for scripts outside of script tags when displaying HTML attachments. This issue is fixed in versions 2.7.6 and 3.0.0. There are currently no known workarounds.

XSS

Combodo iTop is a web based IT Service Management tool

CVE-2021-41245 8.1 - High - April 05, 2022

Combodo iTop is a web based IT Service Management tool. In versions prior to 2.7.6 and 3.0.0, CSRF tokens generated by `privUITransactionFile` aren't properly checked. Versions 2.7.6 and 3.0.0 contain a patch for this issue. As a workaround, use the session implementation by adding in the iTop config file.

Session Riding

iTop is an open source web based IT Service Management tool

CVE-2021-32663 7.5 - High - October 19, 2021

iTop is an open source web based IT Service Management tool. In affected versions an attacker can call the system setup without authentication. Given specific parameters this can lead to SSRF. This issue has been resolved in versions 2.6.5 and 2.7.5 and later

XSPA

Combodo iTop is an open source web based IT Service Management tool

CVE-2021-32664 4.8 - Medium - October 19, 2021

Combodo iTop is an open source web based IT Service Management tool. In affected versions there is a XSS vulnerability on "run query" page when logged as administrator. This has been resolved in versions 2.6.5 and 2.7.5.

XSS

Combodo iTop is a web based IT Service Management tool

CVE-2021-32776 8.8 - High - July 21, 2021

Combodo iTop is a web based IT Service Management tool. In versions prior to 2.7.4, CSRF tokens can be reused by a malicious user, as on Windows servers no cleanup is done on CSRF tokens. This issue is fixed in versions 2.7.4 and 3.0.0.

Session Riding

Combodo iTop is a web based IT Service Management tool

CVE-2021-32775 6.5 - Medium - July 21, 2021

Combodo iTop is a web based IT Service Management tool. In versions prior to 2.7.4, a non admin user can get access to many class/field values through GroupBy Dashlet error message. This issue is fixed in versions 2.7.4 and 3.0.0.

Generation of Error Message Containing Sensitive Information

Combodo iTop is an open source, web based IT Service Management tool

CVE-2021-21407 6.5 - Medium - July 21, 2021

Combodo iTop is an open source, web based IT Service Management tool. Prior to version 2.7.4, the CSRF token validation can be bypassed through iTop portal via a tricky browser procedure. The vulnerability is patched in version 2.7.4 and 3.0.0.

Session Riding

Combodo iTop is an open source, web based IT Service Management tool

CVE-2021-21406 8.8 - High - July 21, 2021

Combodo iTop is an open source, web based IT Service Management tool. In versions prior to 2.7.4, there is a command injection vulnerability in the Setup Wizard when providing Graphviz executable path. The vulnerability is patched in version 2.7.4 and 3.0.0.

Command Injection

Combodo iTop is a web based IT Service Management tool

CVE-2020-15221 5.4 - Medium - January 13, 2021

Combodo iTop is a web based IT Service Management tool. In iTop before versions 2.7.2 and 3.0.0, by modifying target browser local storage, an XSS can be generated in the iTop console breadcrumb. This is fixed in versions 2.7.2 and 3.0.0.

XSS

Combodo iTop is a web based IT Service Management tool

CVE-2020-15220 6.1 - Medium - January 13, 2021

Combodo iTop is a web based IT Service Management tool. In iTop before versions 2.7.2 and 3.0.0, two cookies are created for the same session, which leads to a possibility to steal user session. This is fixed in versions 2.7.2 and 3.0.0.

Insufficient Session Expiration

Combodo iTop is a web based IT Service Management tool

CVE-2020-15219 4.3 - Medium - January 13, 2021

Combodo iTop is a web based IT Service Management tool. In iTop before versions 2.7.2 and 3.0.0, when a download error is triggered in the user portal, an SQL query is displayed to the user. This is fixed in versions 2.7.2 and 3.0.0.

Generation of Error Message Containing Sensitive Information

Combodo iTop is a web based IT Service Management tool

CVE-2020-15218 6.8 - Medium - January 13, 2021

Combodo iTop is a web based IT Service Management tool. In iTop before versions 2.7.2 and 3.0.0, admin pages are cached, so that their content is visible after deconnection by using the browser back button. This is fixed in versions 2.7.2 and 3.0.0.

Insufficient Session Expiration

Combodo iTop is a web based IT Service Management tool

CVE-2020-4079 7.7 - High - January 12, 2021

Combodo iTop is a web based IT Service Management tool. In iTop before versions 2.7.2 and 2.8.0, when the ajax endpoint for the "excel export" portal functionality is called directly it allows getting data without scope filtering. This allows a user to access data they which they should not have access to. This is fixed in versions 2.7.2 and 3.0.0.

Information Disclosure

Combodo iTop does not validate inputted parameters, attackers

CVE-2020-12778 6.1 - Medium - August 10, 2020

Combodo iTop does not validate inputted parameters, attackers can inject malicious commands and launch XSS attack.

XSS

A function in Combodo iTop contains a vulnerability of Broken Access Control, which

CVE-2020-12777 7.5 - High - August 10, 2020

A function in Combodo iTop contains a vulnerability of Broken Access Control, which allows unauthorized attacker to inject command and disclose system information.

Information Disclosure

A security misconfiguration exists in Combodo iTop

CVE-2020-12780 7.5 - High - August 10, 2020

A security misconfiguration exists in Combodo iTop, which can expose sensitive information.

AuthZ

Combodo iTop contains a cross-site request forgery (CSRF) vulnerability, attackers can execute specific commands

CVE-2020-12781 8.8 - High - August 10, 2020

Combodo iTop contains a cross-site request forgery (CSRF) vulnerability, attackers can execute specific commands via malicious site request forgery.

Session Riding

In Combodo iTop a menu shortcut name can be exploited with a stored XSS payload

CVE-2020-11696 6.1 - Medium - June 05, 2020

In Combodo iTop a menu shortcut name can be exploited with a stored XSS payload. This is fixed in all iTop packages (community, essential, professional) in version 2.7.0 and iTop essential and iTop professional in version 2.6.4.

XSS

In Combodo iTop, dashboard ids can be exploited with a reflective XSS payload

CVE-2020-11697 6.1 - Medium - June 05, 2020

In Combodo iTop, dashboard ids can be exploited with a reflective XSS payload. This is fixed in all iTop packages (community, essential, professional) for version 2.7.0 and in iTop essential and iTop professional packages for version 2.6.4.

XSS

A post-authentication privilege escalation in the web application of Combodo iTop

CVE-2019-19821 8.1 - High - March 16, 2020

A post-authentication privilege escalation in the web application of Combodo iTop allows regular authenticated users to access information and modify information with administrative privileges by not following the HTTP Location header in server responses. This is fixed in all iTop packages (community, essential, professional) in versions : 2.5.4, 2.6.3, 2.7.0

XSS

iTop 2.2.0 through 2.6.0

CVE-2019-13967 7.5 - High - February 14, 2020

iTop 2.2.0 through 2.6.0 allows remote attackers to cause a denial of service (application outage) via many requests to launch a compile operation. The requests use the pages/exec.php?exec_env=production&exec_module=itop-hub-connector&exec_page=ajax.php&operation=compile URI. This only affects the community version.

In iTop through 2.6.0, an XSS payload can be delivered in certain fields (such as icon) of the XML file used to build the dashboard

CVE-2019-13966 6.1 - Medium - February 14, 2020

In iTop through 2.6.0, an XSS payload can be delivered in certain fields (such as icon) of the XML file used to build the dashboard. This is similar to CVE-2015-6544 (which is only about the dashboard title).

XSS

Because of a lack of sanitization around error messages, multiple Reflective XSS issues exist in iTop through 2.6.0

CVE-2019-13965 6.1 - Medium - February 14, 2020

Because of a lack of sanitization around error messages, multiple Reflective XSS issues exist in iTop through 2.6.0 via the param_file parameter to webservices/export.php, webservices/cron.php, or env-production/itop-backup/backup.php. By default, any XSS sent to the administrator can be transformed to remote command execution because of CVE-2018-10642 (still working through 2.6.0) The Reflective XSS can also become a stored XSS within the same account because of another vulnerability.

XSS

In Combodo iTop 2.2.0 through 2.6.0, if the configuration file is writable, then execution of arbitrary code

CVE-2019-11215 8.1 - High - February 14, 2020

In Combodo iTop 2.2.0 through 2.6.0, if the configuration file is writable, then execution of arbitrary code can be accomplished by calling ajax.dataloader with a maliciously crafted payload. Many conditions can place the configuration file into a writable state: during installation; during upgrade; in certain cases, an error during modification of the file from the web interface leaves the file writable (can be triggered with XSS); a race condition can be triggered by the hub-connector module (community version only from 2.4.1 to 2.6.0); or editing the file in a CLI.

Incorrect Permission Assignment for Critical Resource

Command injection vulnerability in Combodo iTop 2.4.1 allows remote authenticated administrators to execute arbitrary commands by changing the platform configuration, because web/env-production/itop-config/config.php contains a function called TestConfig()

CVE-2018-10642 7.2 - High - May 02, 2018

Command injection vulnerability in Combodo iTop 2.4.1 allows remote authenticated administrators to execute arbitrary commands by changing the platform configuration, because web/env-production/itop-config/config.php contains a function called TestConfig() that calls the vulnerable function eval().

Code Injection

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Combodo Itop or by Combodo? Click the Watch button to subscribe.

Combodo
Vendor

Combodo Itop
Product

subscribe