In Combodo iTop, dashboard ids can be exploited with a reflective XSS payload. This is fixed in all iTop packages (community, essential, professional) for version 2.7.0 and in iTop essential and iTop professional packages for version 2.6.4.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-06-05T21:01:27

Updated: 2024-08-04T11:35:13.762Z

Reserved: 2020-04-10T00:00:00

Link: CVE-2020-11697

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-06-05T21:15:12.157

Modified: 2020-06-11T01:27:44.803

Link: CVE-2020-11697

cve-icon Redhat

No data.