CVE-2011-4275
Open Flash Chart 2 - Arbitrary File Upload
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
8Exploited in Wild
-Decision
Descriptions
Multiple cross-site scripting (XSS) vulnerabilities in iTop (aka IT Operations Portal) 1.1.181 and 1.2.0-RC-282 allow remote attackers to inject arbitrary web script or HTML via (1) a crafted company name, (2) a crafted database server name, (3) a crafted CSV file, (4) a crafted copy-and-paste action, (5) the auth_user parameter in a suggest_pwd action to UI.php, (6) the c[menu] parameter to UniversalSearch.php, (7) the description parameter in a SearchFormToAdd_document_list action to UI.php, (8) the category parameter in an errors action to audit.php, or (9) the suggest_pwd parameter to UI.php.
Múltiples Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en iTop (también conocido como IT Operations Portal) v1.1.181 y v1.2.0-RC-282 permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de (1) un nombre de compñía manipulado (2) un nombre de servidor de base de datos manipulada, (3) fichero CSV manipulado, (4) acción copiar-pegar manipulada, (5) el parámetro auth_user parameter en una acción suggest_pwd action sobre UI.php, (6) el parámetro c[menu] sobre universalSearch.php, (7) parámetro "description" en una acción searchFormToAdd_document_list sobre UI.php, (8) el parámetro "category" en una acción errors action sobre audit.php, o (9) parámetro suggest_pwd parameter sobre UI.php.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2009-12-17 First Exploit
- 2011-11-03 CVE Reserved
- 2011-11-26 CVE Published
- 2023-12-14 EPSS Updated
- 2024-08-07 CVE Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
References (9)
URL | Tag | Source |
---|---|---|
http://www.securityfocus.com/archive/1/520632/100/0/threaded | Mailing List |
URL | Date | SRC |
---|---|---|
https://www.exploit-db.com/exploits/29210 | 2013-10-26 | |
https://www.exploit-db.com/exploits/24529 | 2013-02-20 | |
https://www.exploit-db.com/exploits/24969 | 2013-04-22 | |
https://www.exploit-db.com/exploits/24492 | 2013-02-13 | |
https://www.exploit-db.com/exploits/10532 | 2009-12-17 | |
https://www.exploit-db.com/exploits/29091 | 2013-10-20 | |
http://www.securityfocus.com/archive/1/520632 | 2024-08-07 | |
http://www.tele-consulting.com/advisories/TC-SA-2011-02.txt | 2024-08-07 |
URL | Date | SRC |
---|
URL | Date | SRC |
---|
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Combodo Search vendor "Combodo" | Itop Search vendor "Combodo" for product "Itop" | 1.1.181 Search vendor "Combodo" for product "Itop" and version "1.1.181" | - |
Affected
| ||||||
Combodo Search vendor "Combodo" | Itop Search vendor "Combodo" for product "Itop" | 1.2.0 Search vendor "Combodo" for product "Itop" and version "1.2.0" | rc282 |
Affected
|