Vulnerabilities > Testlink

DATE CVE VULNERABILITY TITLE RISK
2019-08-01 CVE-2019-14471 Cross-site Scripting vulnerability in Testlink 1.9.19
TestLink 1.9.19 has XSS via the error.php message parameter.
network
testlink CWE-79
4.3
2018-03-05 CVE-2018-7668 Information Exposure vulnerability in Testlink
TestLink through 1.9.16 allows remote attackers to read arbitrary attachments via a modified ID field to /lib/attachments/attachmentdownload.php.
network
low complexity
testlink CWE-200
5.0
2018-02-25 CVE-2018-7466 Code Injection vulnerability in Testlink
install/installNewDB.php in TestLink through 1.9.16 allows remote attackers to conduct injection attacks by leveraging control over DB LOGIN NAMES data during installation to provide a long, crafted value.
network
testlink CWE-94
6.0
2017-09-26 CVE-2015-7391 Cross-site Scripting vulnerability in Testlink
Multiple cross-site scripting (XSS) vulnerabilities in TestLink before 1.9.14 allow remote attackers to inject arbitrary web script or HTML via the (1) selected_end_date or (2) selected_start_date parameter to lib/results/tcCreatedPerUserOnTestProject.php; the (3) containerType parameter to lib/testcases/containerEdit.php; the (4) filter_tc_id or (5) filter_testcase_name parameter to lib/testcases/listTestCases.php; the (6) useRecursion parameter to lib/testcases/tcImport.php; the (7) targetTestCase or (8) created_by parameter to lib/testcases/tcSearch.php; or the (9) HTTP Referer header to third_party/user_contribution/fakeRemoteExecServer/client4fakeXMLRPCTestRunner.php.
network
testlink CWE-79
4.3
2017-09-26 CVE-2015-7390 SQL Injection vulnerability in Testlink
SQL injection vulnerability in TestLink before 1.9.14 allows remote attackers to execute arbitrary SQL commands via the apikey parameter to lnl.php.
network
low complexity
testlink CWE-89
7.5
2014-10-31 CVE-2014-8082 Information Exposure vulnerability in Testlink
lib/functions/database.class.php in TestLink before 1.9.13 allows remote attackers to obtain sensitive information via unspecified vectors, which reveals the installation path in an error message.
network
low complexity
testlink CWE-200
5.0
2014-10-31 CVE-2014-8081 Code Injection vulnerability in Testlink
lib/execute/execSetResults.php in TestLink before 1.9.13 allows remote attackers to conduct PHP object injection attacks and execute arbitrary PHP code via the filter_result_result parameter.
network
low complexity
testlink CWE-94
7.5
2014-10-08 CVE-2014-5308 SQL Injection vulnerability in Testlink 1.9.11
Multiple SQL injection vulnerabilities in TestLink 1.9.11 allow remote authenticated users to execute arbitrary SQL commands via the (1) name parameter in a Search action to lib/project/projectView.php or (2) id parameter to lib/events/eventinfo.php.
network
low complexity
testlink CWE-89
critical
9.0
2014-08-14 CVE-2012-0939 SQL Injection vulnerability in Testlink 1.8.5B/1.9.3
Multiple SQL injection vulnerabilities in TestLink 1.8.5b and earlier allow remote authenticated users with the Requirement view permission to execute arbitrary SQL commands via the req_spec_id parameter to (1) reqSpecAnalyse.php, (2) reqSpecPrint.php, or (3) reqSpecView.php in requirements/.
network
low complexity
testlink CWE-89
6.5
2014-08-14 CVE-2012-0938 SQL Injection vulnerability in Testlink 1.8.5B/1.9.3
Multiple SQL injection vulnerabilities in TestLink 1.9.3, 1.8.5b, and earlier allow remote authenticated users with certain permissions to execute arbitrary SQL commands via the root_node parameter in the display_children function to (1) getrequirementnodes.php or (2) gettprojectnodes.php in lib/ajax/; the (3) cfield_id parameter in an edit action to lib/cfields/cfieldsEdit.php; the (4) id parameter in an edit action or (5) plan_id parameter in a create action to lib/plan/planMilestonesEdit.php; or the req_spec_id parameter to (6) reqImport.php or (7) in a create action to reqEdit.php in lib/requirements/.
network
low complexity
testlink CWE-89
6.5