Vulnerabilities > Testlink > Testlink > 1.9.17

DATE CVE VULNERABILITY TITLE RISK
2023-12-30 CVE-2023-50110 Unspecified vulnerability in Testlink
TestLink through 1.9.20 allows type juggling for authentication bypass because === is not used.
network
low complexity
testlink
7.5
2020-03-05 CVE-2019-20107 SQL Injection vulnerability in Testlink
Multiple SQL injection vulnerabilities in TestLink through 1.9.19 allows remote authenticated users to execute arbitrary SQL commands via the (1) tproject_id parameter to keywordsView.php; the (2) req_spec_id parameter to reqSpecCompareRevisions.php; the (3) requirement_id parameter to reqCompareVersions.php; the (4) build_id parameter to planUpdateTC.php; the (5) tplan_id parameter to newest_tcversions.php; the (6) tplan_id parameter to tcCreatedPerUserGUI.php; the (7) tcase_id parameter to tcAssign2Tplan.php; or the (8) testcase_id parameter to tcCompareVersions.php.
network
low complexity
testlink CWE-89
6.5
2020-01-20 CVE-2019-20381 Cross-site Scripting vulnerability in Testlink
TestLink before 1.9.20 allows XSS via non-lowercase javascript: in the index.php reqURI parameter.
network
testlink CWE-79
4.3