4.1
MEDIUM
CVE-2023-45808
iTop Cross-Silo Object Manipulation Vulnerability
Description

iTop is an IT service management platform. When creating or updating an object, extkey values aren't checked to be in the current user silo. In other words, by forging an http request, the user can create objects pointing to out of silo objects (for example a UserRequest in an out of scope Organization). Fixed in iTop 2.7.10, 3.0.4, 3.1.1, and 3.2.0.

INFO

Published Date :

April 15, 2024, 6:15 p.m.

Last Modified :

April 15, 2024, 7:12 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

2.3
Affected Products

The following products are affected by CVE-2023-45808 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Combodo itop
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-45808.

URL Resource
https://github.com/Combodo/iTop/commit/5a434486443a2cf8b8a288475aada54d0a068ca7
https://github.com/Combodo/iTop/commit/8f61c02cbe17badff87bff9b8ada85e783c47385
https://github.com/Combodo/iTop/security/advisories/GHSA-245j-66p9-pwmh

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-45808 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-45808 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Received by [email protected]

    Apr. 15, 2024

    Action Type Old Value New Value
    Added Description iTop is an IT service management platform. When creating or updating an object, extkey values aren't checked to be in the current user silo. In other words, by forging an http request, the user can create objects pointing to out of silo objects (for example a UserRequest in an out of scope Organization). Fixed in iTop 2.7.10, 3.0.4, 3.1.1, and 3.2.0.
    Added Reference GitHub, Inc. https://github.com/Combodo/iTop/security/advisories/GHSA-245j-66p9-pwmh [No types assigned]
    Added Reference GitHub, Inc. https://github.com/Combodo/iTop/commit/5a434486443a2cf8b8a288475aada54d0a068ca7 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/Combodo/iTop/commit/8f61c02cbe17badff87bff9b8ada85e783c47385 [No types assigned]
    Added CWE GitHub, Inc. CWE-639
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:N/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-45808 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-45808 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability