CVE-2021-41162
Vulnerability from cvelistv5
Published
2022-04-21 16:45
Modified
2024-08-04 02:59
Severity ?
EPSS score ?
Summary
Cross-site Scripting in Combodo iTop
References
▼ | URL | Tags | |
---|---|---|---|
security-advisories@github.com | https://github.com/Combodo/iTop/commit/83125d9ae16cfb2527b9d0ab0805a68b863244a0 | Patch, Third Party Advisory | |
security-advisories@github.com | https://github.com/Combodo/iTop/security/advisories/GHSA-w5jw-hfvp-gx95 | Third Party Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:59:31.649Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/Combodo/iTop/security/advisories/GHSA-w5jw-hfvp-gx95" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/Combodo/iTop/commit/83125d9ae16cfb2527b9d0ab0805a68b863244a0" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iTop", "vendor": "Combodo", "versions": [ { "status": "affected", "version": "\u003e= 3.0.0-beta, \u003c 3.0.0-beta6" } ] } ], "descriptions": [ { "lang": "en", "value": "Combodo iTop is a web based IT Service Management tool. In 3.0.0 beta releases prior to beta6 the `ajax.render.php?operation=wizard_helper` page did not properly escape the user supplied parameters, allowing for a cross site scripting attack vector. Users are advised to upgrade. There are no known workarounds for this issue." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 9.3, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-04-21T16:45:13", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/Combodo/iTop/security/advisories/GHSA-w5jw-hfvp-gx95" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/Combodo/iTop/commit/83125d9ae16cfb2527b9d0ab0805a68b863244a0" } ], "source": { "advisory": "GHSA-w5jw-hfvp-gx95", "discovery": "UNKNOWN" }, "title": "Cross-site Scripting in Combodo iTop", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2021-41162", "STATE": "PUBLIC", "TITLE": "Cross-site Scripting in Combodo iTop" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iTop", "version": { "version_data": [ { "version_value": "\u003e= 3.0.0-beta, \u003c 3.0.0-beta6" } ] } } ] }, "vendor_name": "Combodo" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Combodo iTop is a web based IT Service Management tool. In 3.0.0 beta releases prior to beta6 the `ajax.render.php?operation=wizard_helper` page did not properly escape the user supplied parameters, allowing for a cross site scripting attack vector. Users are advised to upgrade. There are no known workarounds for this issue." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 9.3, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/Combodo/iTop/security/advisories/GHSA-w5jw-hfvp-gx95", "refsource": "CONFIRM", "url": "https://github.com/Combodo/iTop/security/advisories/GHSA-w5jw-hfvp-gx95" }, { "name": "https://github.com/Combodo/iTop/commit/83125d9ae16cfb2527b9d0ab0805a68b863244a0", "refsource": "MISC", "url": "https://github.com/Combodo/iTop/commit/83125d9ae16cfb2527b9d0ab0805a68b863244a0" } ] }, "source": { "advisory": "GHSA-w5jw-hfvp-gx95", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2021-41162", "datePublished": "2022-04-21T16:45:13", "dateReserved": "2021-09-15T00:00:00", "dateUpdated": "2024-08-04T02:59:31.649Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-41162\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2022-04-21T17:15:07.757\",\"lastModified\":\"2022-04-28T19:02:45.663\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Combodo iTop is a web based IT Service Management tool. In 3.0.0 beta releases prior to beta6 the `ajax.render.php?operation=wizard_helper` page did not properly escape the user supplied parameters, allowing for a cross site scripting attack vector. Users are advised to upgrade. There are no known workarounds for this issue.\"},{\"lang\":\"es\",\"value\":\"Combodo iTop es una herramienta de administraci\u00f3n de servicios de TI basada en la web. En versiones beta 3.0.0 anteriores a beta6, la p\u00e1gina \\\"ajax.render.php?operation=wizard_helper\\\" no escapaba correctamente de los par\u00e1metros suministrados por el usuario, permitiendo un vector de ataque de tipo cross site scripting. Es recomendado a usuarios actualizar. No se presentan medidas de mitigaci\u00f3n conocidas para este problema\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.1,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":2.7},{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\",\"baseScore\":9.3,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":2.8,\"impactScore\":5.8}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.3},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]},{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.7.6\",\"matchCriteriaId\":\"45BBB537-3E87-4B8F-ABB1-631EA7E76797\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:combodo:itop:3.0.0:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD7E6A6A-9B1D-4BA7-9A58-ACEE1ABC46EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:combodo:itop:3.0.0:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0F94E71-E468-4765-9A44-FCD9121DC414\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:combodo:itop:3.0.0:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF68C176-A8C3-4C88-A344-74CB0E682987\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:combodo:itop:3.0.0:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"997A26DD-11A4-4D9F-8F6C-845068AE605C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:combodo:itop:3.0.0:beta4:*:*:*:*:*:*\",\"matchCriteriaId\":\"06061D47-3252-4ED4-9423-600027D39551\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:combodo:itop:3.0.0:beta5:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5DFEEA5-6FB7-4583-A13C-B2EE74502B81\"}]}]}],\"references\":[{\"url\":\"https://github.com/Combodo/iTop/commit/83125d9ae16cfb2527b9d0ab0805a68b863244a0\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/Combodo/iTop/security/advisories/GHSA-w5jw-hfvp-gx95\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.