Multiple cross-site scripting (XSS) vulnerabilities in TestLink before 1.8 RC1 allow remote attackers to inject arbitrary web script or HTML via (1) Testproject Names and (2) Testplan Names in planEdit.php, and possibly (3) Testcaseprefixes in projectview.tpl.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2008-12-31T11:00:00

Updated: 2017-08-07T12:57:01

Reserved: 2008-12-30T00:00:00


Link: CVE-2008-5807

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2008-12-31T11:30:00.717

Modified: 2017-08-08T01:33:33.127


Link: CVE-2008-5807

JSON object: View

cve-icon Redhat Information

No data.

CWE