[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195521

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-0805Date: (C)2015-12-16   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in the search feature in iTop (aka IT Operations Portal) 2.0, 1.2.1, 1.2, and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) text parameter to pages/UI.php or (2) expression parameter to pages/run_query.php. NOTE: some of these details are obtained from third party information.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://archives.neohapsis.com/archives/fulldisclosure/2013-01/0208.html
http://seclists.org/bugtraq/2013/Jan/102
SECUNIA-51702
OSVDB-89574
http://packetstormsecurity.com/files/119767/iTop-Cross-Site-Scripting.html
https://www.csnc.ch/misc/files/advisories/CVE-2013-0805.txt
itop-ui-runquery-xss(81498)

CPE    23
cpe:/a:combodo:itop:1.0.2:-
cpe:/a:combodo:itop:1.0.1:-
cpe:/a:combodo:itop:0.9:beta
cpe:/a:combodo:itop:1.2.1:beta
...
CWE    1
CWE-79

© SecPod Technologies