cve-2021-41161
Vulnerability from cvelistv5
Published
2022-04-21 16:35
Modified
2024-08-04 02:59
Severity ?
EPSS score ?
Summary
XSS in csvimport in 3.0.0-beta versions
References
▼ | URL | Tags | |
---|---|---|---|
security-advisories@github.com | https://github.com/Combodo/iTop/commit/c8f3d23d30c018bc44189b38fa34a5fffb4edb22 | Patch, Third Party Advisory | |
security-advisories@github.com | https://github.com/Combodo/iTop/security/advisories/GHSA-788f-g6g9-f8fc | Third Party Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:59:31.699Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/Combodo/iTop/security/advisories/GHSA-788f-g6g9-f8fc" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/Combodo/iTop/commit/c8f3d23d30c018bc44189b38fa34a5fffb4edb22" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iTop", "vendor": "Combodo", "versions": [ { "status": "affected", "version": "\u003c 3.0.0-beta6" } ] } ], "descriptions": [ { "lang": "en", "value": "Combodo iTop is a web based IT Service Management tool. In versions prior to 3.0.0-beta6 the export CSV page don\u0027t properly escape the user supplied parameters, allowing for javascript injection into rendered csv files. Users are advised to upgrade. There are no known workarounds for this issue." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 9.3, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-04-21T16:35:09", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/Combodo/iTop/security/advisories/GHSA-788f-g6g9-f8fc" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/Combodo/iTop/commit/c8f3d23d30c018bc44189b38fa34a5fffb4edb22" } ], "source": { "advisory": "GHSA-788f-g6g9-f8fc", "discovery": "UNKNOWN" }, "title": "XSS in csvimport in 3.0.0-beta versions", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2021-41161", "STATE": "PUBLIC", "TITLE": "XSS in csvimport in 3.0.0-beta versions" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iTop", "version": { "version_data": [ { "version_value": "\u003c 3.0.0-beta6" } ] } } ] }, "vendor_name": "Combodo" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Combodo iTop is a web based IT Service Management tool. In versions prior to 3.0.0-beta6 the export CSV page don\u0027t properly escape the user supplied parameters, allowing for javascript injection into rendered csv files. Users are advised to upgrade. There are no known workarounds for this issue." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 9.3, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/Combodo/iTop/security/advisories/GHSA-788f-g6g9-f8fc", "refsource": "CONFIRM", "url": "https://github.com/Combodo/iTop/security/advisories/GHSA-788f-g6g9-f8fc" }, { "name": "https://github.com/Combodo/iTop/commit/c8f3d23d30c018bc44189b38fa34a5fffb4edb22", "refsource": "MISC", "url": "https://github.com/Combodo/iTop/commit/c8f3d23d30c018bc44189b38fa34a5fffb4edb22" } ] }, "source": { "advisory": "GHSA-788f-g6g9-f8fc", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2021-41161", "datePublished": "2022-04-21T16:35:10", "dateReserved": "2021-09-15T00:00:00", "dateUpdated": "2024-08-04T02:59:31.699Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-41161\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2022-04-21T17:15:07.557\",\"lastModified\":\"2022-05-04T19:10:52.273\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Combodo iTop is a web based IT Service Management tool. In versions prior to 3.0.0-beta6 the export CSV page don\u0027t properly escape the user supplied parameters, allowing for javascript injection into rendered csv files. Users are advised to upgrade. There are no known workarounds for this issue.\"},{\"lang\":\"es\",\"value\":\"Combodo iTop es una herramienta de administraci\u00f3n de servicios de TI basada en la web. En versiones anteriores a 3.0.0-beta6, la p\u00e1gina de exportaci\u00f3n de CSV no escapa correctamente de los par\u00e1metros suministrados por el usuario, permitiendo una inyecci\u00f3n de javascript en los archivos csv renderizados. Es recomendado a usuarios actualizar. No se presentan medidas de mitigaci\u00f3n conocidas para este problema\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.1,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":2.7},{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\",\"baseScore\":9.3,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":2.8,\"impactScore\":5.8}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.3},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]},{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.0.0\",\"matchCriteriaId\":\"E68EC878-50DD-46DD-B59D-9D9F7F866DD2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:combodo:itop:3.0.0:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD7E6A6A-9B1D-4BA7-9A58-ACEE1ABC46EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:combodo:itop:3.0.0:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF68C176-A8C3-4C88-A344-74CB0E682987\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:combodo:itop:3.0.0:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"997A26DD-11A4-4D9F-8F6C-845068AE605C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:combodo:itop:3.0.0:beta4:*:*:*:*:*:*\",\"matchCriteriaId\":\"06061D47-3252-4ED4-9423-600027D39551\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:combodo:itop:3.0.0:beta5:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5DFEEA5-6FB7-4583-A13C-B2EE74502B81\"}]}]}],\"references\":[{\"url\":\"https://github.com/Combodo/iTop/commit/c8f3d23d30c018bc44189b38fa34a5fffb4edb22\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/Combodo/iTop/security/advisories/GHSA-788f-g6g9-f8fc\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.