Post-Authentication Privilege Escalation in Combodo iTop Web Application

Post-Authentication Privilege Escalation in Combodo iTop Web Application

CVE-2019-19821 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

A post-authentication privilege escalation in the web application of Combodo iTop allows regular authenticated users to access information and modify information with administrative privileges by not following the HTTP Location header in server responses. This is fixed in all iTop packages (community, essential, professional) in versions : 2.5.4, 2.6.3, 2.7.0

Learn more about our Web App Pen Testing.