CVE-2013-0805

Multiple cross-site scripting (XSS) vulnerabilities in the search feature in iTop (aka IT Operations Portal) 2.0, 1.2.1, 1.2, and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) text parameter to pages/UI.php or (2) expression parameter to pages/run_query.php. NOTE: some of these details are obtained from third party information.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:combodo:itop:1.2.1:-:*:*:*:*:*:*
cpe:2.3:a:combodo:itop:1.2:-:*:*:*:*:*:*
cpe:2.3:a:combodo:itop:1.0.2:beta:*:*:*:*:*:*
cpe:2.3:a:combodo:itop:1.0.2:-:*:*:*:*:*:*
cpe:2.3:a:combodo:itop:0.8:*:*:*:*:*:*:*
cpe:2.3:a:combodo:itop:0.7.2:*:*:*:*:*:*:*
cpe:2.3:a:combodo:itop:2.0:beta2:*:*:*:*:*:*
cpe:2.3:a:combodo:itop:1.2.1:beta:*:*:*:*:*:*
cpe:2.3:a:combodo:itop:1.1:beta:*:*:*:*:*:*
cpe:2.3:a:combodo:itop:1.1:-:*:*:*:*:*:*
cpe:2.3:a:combodo:itop:0.9:beta:*:*:*:*:*:*
cpe:2.3:a:combodo:itop:0.8.1.3:*:*:*:*:*:*:*
cpe:2.3:a:combodo:itop:1.2.0:-:*:*:*:*:*:*
cpe:2.3:a:combodo:itop:*:-:*:*:*:*:*:*
cpe:2.3:a:combodo:itop:1.1.181:*:*:*:*:*:*:*
cpe:2.3:a:combodo:itop:1.0:-:*:*:*:*:*:*
cpe:2.3:a:combodo:itop:1.0.1:-:*:*:*:*:*:*
cpe:2.3:a:combodo:itop:0.7.1:*:*:*:*:*:*:*
cpe:2.3:a:combodo:itop:0.9.1:*:*:*:*:*:*:*
cpe:2.3:a:combodo:itop:1.0:beta:*:*:*:*:*:*
cpe:2.3:a:combodo:itop:1.2:beta:*:*:*:*:*:*
cpe:2.3:a:combodo:itop:0.9:-:*:*:*:*:*:*
cpe:2.3:a:combodo:itop:2.0:beta:*:*:*:*:*:*
cpe:2.3:a:combodo:itop:1.2.0:rc282:*:*:*:*:*:*

Information

Published : 2014-03-20 09:55

Updated : 2017-08-28 18:33


NVD link : CVE-2013-0805

Mitre link : CVE-2013-0805


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

combodo

  • itop