3.5
CVSSv2

CVE-2009-4237

Published: 10/12/2009 Updated: 14/02/2024
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
VMScore: 355
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in TestLink prior to 1.8.5 allow remote malicious users to inject arbitrary web script or HTML via (1) the req parameter to login.php, and allow remote authenticated users to inject arbitrary web script or HTML via (2) the key parameter to lib/general/staticPage.php, (3) the tableName parameter to lib/attachments/attachmentupload.php, or the (4) startDate, (5) endDate, or (6) logLevel parameter to lib/events/eventviewer.php; (7) the search_notes_string parameter to lib/results/resultsMoreBuilds_buildReport.php; or the (8) expected_results, (9) name, (10) steps, or (11) summary parameter in a find action to lib/testcases/searchData.php, related to lib/functions/database.class.php.

Vulnerable Product Search on Vulmon Subscribe to Product

teamst testlink 1.7

teamst testlink 1.7.1

teamst testlink 1.8.0

teamst testlink 1.8.3

teamst testlink

teamst testlink 1.8

teamst testlink 1.8.2

teamst testlink 1.8.1

teamst testlink 1.7.4

Exploits

Core Security Technologies - CoreLabs Advisory wwwcoresecuritycom/corelabs/ Multiple XSS and Injection Vulnerabilities in TestLink Test Management and Execution System 1 *Advisory Information* Title: Multiple XSS and Injection Vulnerabilities in TestLink Test Man ...
Core Security Technologies Advisory - The TestLink Test Management and Execution System suffers from cross site scripting and remote SQL injection vulnerabilities Versions below 185 are affected ...