Versio.io

CVE-2022-24870

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 21-04-2022 07:15
Last modified: - 29-04-2022 03:27
Total changes: - 3

Description

Combodo iTop is a web based IT Service Management tool. In 3.0.0 beta releases prior to 3.0.0 beta3 a malicious script can be injected in tooltips using iTop customization mechanism. This provides a stored cross site scripting attack vector to authorized users of the system. Users are advised to upgrade. There are no known workarounds for this issue.

Common Vulnerability Scoring System (CVSS)

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Low
Attack complexity
Network
Attack vector
None
Availability
Low
Confidentiality
Low
Integrity
Low
Privileges required
Changed
Scope
Required
User interaction
5.4
Base score
2.3
2.7
Exploitability score
Impact score
 

Verification logic

OR
vendor=combodo AND product=itop AND version=3.0.0 AND update=beta
vendor=combodo AND product=itop AND version=3.0.0 AND update=beta2
 

Reference

 


Keywords

NVD

 

CVE-2022-24870

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.