A post-authentication privilege escalation in the web application of Combodo iTop allows regular authenticated users to access information and modify information with administrative privileges by not following the HTTP Location header in server responses. This is fixed in all iTop packages (community, essential, professional) in versions : 2.5.4, 2.6.3, 2.7.0
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-03-16T17:15:50

Updated: 2020-04-02T17:11:30

Reserved: 2019-12-16T00:00:00


Link: CVE-2019-19821

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2020-03-16T18:15:12.103

Modified: 2020-08-24T17:37:01.140


Link: CVE-2019-19821

JSON object: View

cve-icon Redhat Information

No data.

CWE