Cross-Site Scripting Vulnerability in Combodo iTop 3.0.0 Beta Releases

Cross-Site Scripting Vulnerability in Combodo iTop 3.0.0 Beta Releases

CVE-2021-41162 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Combodo iTop is a web based IT Service Management tool. In 3.0.0 beta releases prior to beta6 the `ajax.render.php?operation=wizard_helper` page did not properly escape the user supplied parameters, allowing for a cross site scripting attack vector. Users are advised to upgrade. There are no known workarounds for this issue.

Learn more about our Web App Pen Testing.