Lucene search

K

Testlink Security Vulnerabilities

cve
cve

CVE-2023-50110

TestLink through 1.9.20 allows type juggling for authentication bypass because === is not...

7.5CVSS

7.8AI Score

0.0005EPSS

2023-12-30 05:15 PM
14
cve
cve

CVE-2022-35196

TestLink v1.9.20 was discovered to contain a Cross-Site Request Forgery (CSRF) via...

8.8CVSS

8.8AI Score

0.001EPSS

2022-09-20 04:15 PM
15
8
cve
cve

CVE-2022-35194

TestLink v1.9.20 was discovered to contain a stored cross-site scripting (XSS) vulnerability via...

5.4CVSS

5.3AI Score

0.001EPSS

2022-09-16 10:15 PM
19
4
cve
cve

CVE-2022-35193

TestLink v1.9.20 was discovered to contain a SQL injection vulnerability via...

7.2CVSS

7.2AI Score

0.001EPSS

2022-09-16 04:15 PM
24
4
cve
cve

CVE-2022-35195

TestLink 1.9.20 Raijin was discovered to contain a broken access control vulnerability at...

7.2CVSS

7AI Score

0.001EPSS

2022-09-16 04:15 PM
17
4
cve
cve

CVE-2020-12274

In TestLink 1.9.20, the lib/cfields/cfieldsExport.php goback_url parameter causes a security risk because it depends on client input and is not constrained to lib/cfields/cfieldsView.php at the web site associated with the...

9.8CVSS

9.3AI Score

0.002EPSS

2020-04-27 01:15 PM
21
cve
cve

CVE-2020-12273

In TestLink 1.9.20, a crafted login.php viewer parameter exposes cleartext...

7.5CVSS

7.4AI Score

0.003EPSS

2020-04-27 01:15 PM
18
cve
cve

CVE-2020-8638

A SQL injection vulnerability in TestLink 1.9.20 allows attackers to execute arbitrary SQL commands in planUrgency.php via the urgency...

9.8CVSS

8.5AI Score

0.002EPSS

2020-04-03 07:15 PM
84
cve
cve

CVE-2020-8637

A SQL injection vulnerability in TestLink 1.9.20 allows attackers to execute arbitrary SQL commands in dragdroptreenodes.php via the node_id...

9.8CVSS

9.8AI Score

0.002EPSS

2020-04-03 07:15 PM
84
cve
cve

CVE-2020-8639

An unrestricted file upload vulnerability in keywordsImport.php in TestLink 1.9.20 allows remote attackers to execute arbitrary code by uploading a file with an executable extension. This allows an authenticated attacker to upload a malicious file (containing PHP code to execute operating system...

8.8CVSS

8.8AI Score

0.038EPSS

2020-04-03 07:15 PM
108
cve
cve

CVE-2019-20107

Multiple SQL injection vulnerabilities in TestLink through 1.9.19 allows remote authenticated users to execute arbitrary SQL commands via the (1) tproject_id parameter to keywordsView.php; the (2) req_spec_id parameter to reqSpecCompareRevisions.php; the (3) requirement_id parameter to...

8.8CVSS

8.4AI Score

0.005EPSS

2020-03-05 01:15 PM
25
cve
cve

CVE-2020-8841

An issue was discovered in TestLink 1.9.19. The relation_type parameter of the lib/requirements/reqSearch.php endpoint is vulnerable to authenticated SQL...

8.8CVSS

7.2AI Score

0.002EPSS

2020-02-10 09:56 PM
45
cve
cve

CVE-2019-20381

TestLink before 1.9.20 allows XSS via non-lowercase javascript: in the index.php reqURI parameter. NOTE: this issue exists because of an incomplete fix for...

6.1CVSS

6.1AI Score

0.001EPSS

2020-01-20 06:15 AM
75
cve
cve

CVE-2019-19491

TestLink 1.9.19 has XSS via the lib/testcases/archiveData.php edit parameter, the index.php reqURI parameter, or the URI in a lib/testcases/tcEdit.php?doAction=doDeleteStep...

6.1CVSS

5.9AI Score

0.001EPSS

2019-12-02 02:15 AM
22
cve
cve

CVE-2019-10378

Jenkins TestLink Plugin 3.16 and earlier stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file...

5.3CVSS

5.2AI Score

0.001EPSS

2019-08-07 03:15 PM
27
cve
cve

CVE-2019-14471

TestLink 1.9.19 has XSS via the error.php message...

6.1CVSS

6.2AI Score

0.001EPSS

2019-08-01 03:15 PM
20
cve
cve

CVE-2018-1000113

A cross-site scripting vulnerability exists in Jenkins TestLink Plugin 2.12 and earlier in TestLinkBuildAction/summary.jelly and others that allow an attacker who can control e.g. TestLink report names to have Jenkins serve arbitrary HTML and...

5.4CVSS

5.2AI Score

0.001EPSS

2018-03-13 01:29 PM
25
cve
cve

CVE-2018-7668

TestLink through 1.9.16 allows remote attackers to read arbitrary attachments via a modified ID field to...

7.5CVSS

6.9AI Score

0.006EPSS

2018-03-05 07:29 AM
20
cve
cve

CVE-2018-7466

install/installNewDB.php in TestLink through 1.9.16 allows remote attackers to conduct injection attacks by leveraging control over DB LOGIN NAMES data during installation to provide a long, crafted...

7.5CVSS

7.5AI Score

0.699EPSS

2018-02-25 07:29 AM
31
2
cve
cve

CVE-2015-7391

Multiple cross-site scripting (XSS) vulnerabilities in TestLink before 1.9.14 allow remote attackers to inject arbitrary web script or HTML via the (1) selected_end_date or (2) selected_start_date parameter to lib/results/tcCreatedPerUserOnTestProject.php; the (3) containerType parameter to...

6.1CVSS

5.8AI Score

0.001EPSS

2017-09-26 03:29 PM
22
cve
cve

CVE-2015-7390

SQL injection vulnerability in TestLink before 1.9.14 allows remote attackers to execute arbitrary SQL commands via the apikey parameter to...

9.8CVSS

8.5AI Score

0.001EPSS

2017-09-26 03:29 PM
23
cve
cve

CVE-2014-8081

lib/execute/execSetResults.php in TestLink before 1.9.13 allows remote attackers to conduct PHP object injection attacks and execute arbitrary PHP code via the filter_result_result...

7.9AI Score

0.034EPSS

2014-10-31 02:55 PM
27
cve
cve

CVE-2014-8082

lib/functions/database.class.php in TestLink before 1.9.13 allows remote attackers to obtain sensitive information via unspecified vectors, which reveals the installation path in an error...

6.4AI Score

0.01EPSS

2014-10-31 02:55 PM
22
cve
cve

CVE-2014-5308

Multiple SQL injection vulnerabilities in TestLink 1.9.11 allow remote authenticated users to execute arbitrary SQL commands via the (1) name parameter in a Search action to lib/project/projectView.php or (2) id parameter to...

8.2AI Score

0.002EPSS

2014-10-08 05:55 PM
23
cve
cve

CVE-2012-0938

Multiple SQL injection vulnerabilities in TestLink 1.9.3, 1.8.5b, and earlier allow remote authenticated users with certain permissions to execute arbitrary SQL commands via the root_node parameter in the display_children function to (1) getrequirementnodes.php or (2) gettprojectnodes.php in...

8.3AI Score

0.008EPSS

2014-08-14 02:55 PM
27
cve
cve

CVE-2012-0939

Multiple SQL injection vulnerabilities in TestLink 1.8.5b and earlier allow remote authenticated users with the Requirement view permission to execute arbitrary SQL commands via the req_spec_id parameter to (1) reqSpecAnalyse.php, (2) reqSpecPrint.php, or (3) reqSpecView.php in requirements/. ...

8.3AI Score

0.003EPSS

2014-08-14 02:55 PM
26
cve
cve

CVE-2012-2275

Multiple cross-site request forgery (CSRF) vulnerabilities in TestLink 1.9.3 and earlier allow remote attackers to hijack the authentication of users for requests that add, delete, or modify sensitive information, as demonstrated by changing the administrator's email via an editUser action to...

7.2AI Score

0.013EPSS

2012-09-15 05:55 PM
20
cve
cve

CVE-2009-4237

Multiple cross-site scripting (XSS) vulnerabilities in TestLink before 1.8.5 allow remote attackers to inject arbitrary web script or HTML via (1) the req parameter to login.php, and allow remote authenticated users to inject arbitrary web script or HTML via (2) the key parameter to...

5.2AI Score

0.001EPSS

2009-12-10 11:30 PM
29
cve
cve

CVE-2009-4238

Multiple SQL injection vulnerabilities in TestLink before 1.8.5 allow remote authenticated users to execute arbitrary SQL commands via (1) the Test Case ID field to lib/general/navBar.php or (2) the logLevel parameter to...

8AI Score

0.002EPSS

2009-12-10 11:30 PM
36
cve
cve

CVE-2008-5807

Multiple cross-site scripting (XSS) vulnerabilities in TestLink before 1.8 RC1 allow remote attackers to inject arbitrary web script or HTML via (1) Testproject Names and (2) Testplan Names in planEdit.php, and possibly (3) Testcaseprefixes in...

6.3AI Score

0.002EPSS

2008-12-31 11:30 AM
18
cve
cve

CVE-2007-6006

TestLink before 1.7.1 does not enforce an unspecified authorization mechanism, which has unknown impact and attack...

7.5AI Score

0.004EPSS

2007-11-15 10:46 PM
19