Lucene search

K
cveGitHub_MCVE-2023-47622
HistoryApr 15, 2024 - 6:15 p.m.

CVE-2023-47622

2024-04-1518:15:08
CWE-79
GitHub_M
web.nvd.nist.gov
28
itop
xss
vulnerability
dashlet
refresh
fixed

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

5.9

Confidence

High

EPSS

0

Percentile

9.0%

iTop is an IT service management platform. When dashlet are refreshed, XSS attacks are possible. This vulnerability is fixed in 3.0.4 and 3.1.1.

Affected configurations

Vulners
Node
combodoitopRange<3.0.4
OR
combodoitopRange3.1.03.1.1
VendorProductVersionCPE
combodoitop*cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Combodo",
    "product": "iTop",
    "versions": [
      {
        "version": "< 3.0.4",
        "status": "affected"
      },
      {
        "version": ">= 3.1.0, < 3.1.1",
        "status": "affected"
      }
    ]
  }
]

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

5.9

Confidence

High

EPSS

0

Percentile

9.0%

Related for CVE-2023-47622