Total Tests:

Reflected Cross-Site Scripting (XSS) in iTop

Advisory ID:HTB23268
Product: iTop
Vendor:Combodo SARL
Vulnerable Versions:2.1.0-2127 and probably prior
Tested Version:2.1.0-2127
Advisory Publication:July 29, 2015 [without technical details]
Vendor Notification:July 29, 2015
Vendor Fix:July 30, 2015
Public Disclosure:September 23, 2015
Latest Update:September 23, 2015
Vulnerability Type:Cross-Site Scripting [CWE-79]
CVE Reference:CVE-2015-6544
Risk Level:Medium
CVSSv2 Base Score:6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N]
Solution Status:Fixed by Vendor
Discovered and Provided:High-Tech Bridge Security Research Lab
 

Advisory Details:

High-Tech Bridge Security Research Lab discovered vulnerability in iTop, which can be exploited to perform Cross-Site Scripting (XSS) attacks against web application users. iTop is a critical application, which is used to cover the entire set of ITIL processes. Successful attack on this web application may result in critical information exposure, data loss, and even unauthorized access to network infrastructure.

The vulnerability exists due to insufficient filtration of input-data passed via the "title" HTTP GET parameter to "/pages/ajax.render.php" script. A remote unauthenticated attacker can trick a logged-in user to open a specially crafted link and execute arbitrary HTML and script code in browser in context of the vulnerable website.

This vulnerability can be used in an advanced attack to compromise the web application and gain control over services within the local network.

A simple exploit below will display a JS popup with "ImmuniWeb" word:

http://[host]/pages/ajax.render.php?operation=render_dashboard&dashboard_id= 1&layout_class=DashboardLayoutOneCol&title=%3Cimg%20src=%22x%22%20onerror=ja vascript:alert%28%27ImmuniWeb%27%29;%3E

How to Detect Cross-Site Scripting Vulnerabilities
Website Security Test
  • GDPR & PCI DSS Test
  • Website CMS Security Test
  • CSP & HTTP Headers Check
  • WordPress & Drupal Scanning
Try For Free

Solution:
Update to iTop 2.2.0-2459

More information:
http://sourceforge.net/p/itop/tickets/1114/


References:
[1] High-Tech Bridge Advisory HTB23268 - https://www.immuniweb.com/advisory/HTB23268 - Reflected Cross-Site Scripting (XSS) in iTop.
[2] iTop - http://www.combodo.com - iTop is an Open Source web application for the day to day operations of an IT environment.
[3] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - international in scope and free for public use, CVE® is a dictionary of publicly known information security vulnerabilities and exposures.
[4] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.
[5] ImmuniWeb® - Leveraging the power of machine-learning and genius of human brain to deliver the most advanced web application security and penetration testing.
[6] ImmuniWeb® SSLScan - Test your servers for security and compliance with PCI DSS, HIPAA and NIST.

Have additional information to submit?
Please feel free to send us any additional information related to this Advisory, such as vulnerable versions, additional exploitation details and conditions, patches and other relevant details.
Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential