Show plain JSON{"configurations": [{"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:a:combodo:itop:*:*:*:*:essential:*:*:*", "matchCriteriaId": "B7CAFC31-E49E-4284-AF7A-25A6409BDFA9", "versionEndExcluding": "2.6.4", "vulnerable": true}, {"criteria": "cpe:2.3:a:combodo:itop:*:*:*:*:professional:*:*:*", "matchCriteriaId": "D4FA0F6A-DB5F-4A71-AF65-FAF579DFCFE7", "versionEndExcluding": "2.6.4", "vulnerable": true}, {"criteria": "cpe:2.3:a:combodo:itop:*:*:*:*:community:*:*:*", "matchCriteriaId": "B390EAB3-09BD-4653-BDFD-F5D7937391E7", "versionEndExcluding": "2.7.0", "vulnerable": true}], "negate": false, "operator": "OR"}]}], "descriptions": [{"lang": "en", "value": "In Combodo iTop, dashboard ids can be exploited with a reflective XSS payload. This is fixed in all iTop packages (community, essential, professional) for version 2.7.0 and in iTop essential and iTop professional packages for version 2.6.4."}, {"lang": "es", "value": "En Combodo iTop, los id del panel de control pueden ser explotados con una carga \u00fatil XSS reflexiva. Esto es corregido en todos los paquetes iTop (community, essential, professional) para la versi\u00f3n 2.7.0 y en los paquetes iTop essential e iTop professional para la versi\u00f3n 2.6.4"}], "id": "CVE-2020-11697", "lastModified": "2024-11-21T04:58:25.467", "metrics": {"cvssMetricV2": [{"acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": {"accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0"}, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true}], "cvssMetricV31": [{"cvssData": {"attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1"}, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary"}]}, "published": "2020-06-05T21:15:12.157", "references": [{"source": "cve@mitre.org", "tags": ["Third Party Advisory"], "url": "https://github.com/Combodo/iTop/security/advisories/GHSA-xfh9-5632-hxmv"}, {"source": "cve@mitre.org", "tags": ["Release Notes", "Vendor Advisory"], "url": "https://www.itophub.io/wiki/page?id=2_7_0%3Arelease%3A2_7_whats_new"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Third Party Advisory"], "url": "https://github.com/Combodo/iTop/security/advisories/GHSA-xfh9-5632-hxmv"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Release Notes", "Vendor Advisory"], "url": "https://www.itophub.io/wiki/page?id=2_7_0%3Arelease%3A2_7_whats_new"}], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [{"description": [{"lang": "en", "value": "CWE-79"}], "source": "nvd@nist.gov", "type": "Primary"}]}