Vulnerabilities > Testlink > Testlink > 1.9.19

DATE CVE VULNERABILITY TITLE RISK
2023-12-30 CVE-2023-50110 Unspecified vulnerability in Testlink
TestLink through 1.9.20 allows type juggling for authentication bypass because === is not used.
network
low complexity
testlink
7.5
2020-03-05 CVE-2019-20107 SQL Injection vulnerability in Testlink
Multiple SQL injection vulnerabilities in TestLink through 1.9.19 allows remote authenticated users to execute arbitrary SQL commands via the (1) tproject_id parameter to keywordsView.php; the (2) req_spec_id parameter to reqSpecCompareRevisions.php; the (3) requirement_id parameter to reqCompareVersions.php; the (4) build_id parameter to planUpdateTC.php; the (5) tplan_id parameter to newest_tcversions.php; the (6) tplan_id parameter to tcCreatedPerUserGUI.php; the (7) tcase_id parameter to tcAssign2Tplan.php; or the (8) testcase_id parameter to tcCompareVersions.php.
network
low complexity
testlink CWE-89
6.5
2020-02-10 CVE-2020-8841 SQL Injection vulnerability in Testlink 1.9.19
An issue was discovered in TestLink 1.9.19.
network
low complexity
testlink CWE-89
6.5
2020-01-20 CVE-2019-20381 Cross-site Scripting vulnerability in Testlink
TestLink before 1.9.20 allows XSS via non-lowercase javascript: in the index.php reqURI parameter.
network
testlink CWE-79
4.3
2019-12-02 CVE-2019-19491 Cross-site Scripting vulnerability in Testlink 1.9.19
TestLink 1.9.19 has XSS via the lib/testcases/archiveData.php edit parameter, the index.php reqURI parameter, or the URI in a lib/testcases/tcEdit.php?doAction=doDeleteStep request.
network
testlink CWE-79
4.3
2019-08-01 CVE-2019-14471 Cross-site Scripting vulnerability in Testlink 1.9.19
TestLink 1.9.19 has XSS via the error.php message parameter.
network
testlink CWE-79
4.3