CVE

CVE-2019-19821

CVE-2019-19821

A post-authentication privilege escalation in the web application of Combodo iTop before 2.7 allows regular authenticated users to access information and modify information with administrative privileges by not following the HTTP Location header in server responses.

Source: CVE-2019-19821

Exit mobile version