Multiple cross-site scripting (XSS) vulnerabilities in TestLink before 1.8.5 allow remote attackers to inject arbitrary web script or HTML via (1) the req parameter to login.php, and allow remote authenticated users to inject arbitrary web script or HTML via (2) the key parameter to lib/general/staticPage.php, (3) the tableName parameter to lib/attachments/attachmentupload.php, or the (4) startDate, (5) endDate, or (6) logLevel parameter to lib/events/eventviewer.php; (7) the search_notes_string parameter to lib/results/resultsMoreBuilds_buildReport.php; or the (8) expected_results, (9) name, (10) steps, or (11) summary parameter in a find action to lib/testcases/searchData.php, related to lib/functions/database.class.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2009-12-10T23:00:00

Updated: 2014-04-26T01:57:01

Reserved: 2009-12-09T00:00:00


Link: CVE-2009-4237

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2009-12-10T23:30:00.313

Modified: 2024-02-14T01:17:43.863


Link: CVE-2009-4237

JSON object: View

cve-icon Redhat Information

No data.

CWE