CVE-2015-7391

Multiple cross-site scripting (XSS) vulnerabilities in TestLink before 1.9.14 allow remote attackers to inject arbitrary web script or HTML via the (1) selected_end_date or (2) selected_start_date parameter to lib/results/tcCreatedPerUserOnTestProject.php; the (3) containerType parameter to lib/testcases/containerEdit.php; the (4) filter_tc_id or (5) filter_testcase_name parameter to lib/testcases/listTestCases.php; the (6) useRecursion parameter to lib/testcases/tcImport.php; the (7) targetTestCase or (8) created_by parameter to lib/testcases/tcSearch.php; or the (9) HTTP Referer header to third_party/user_contribution/fakeRemoteExecServer/client4fakeXMLRPCTestRunner.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:testlink:testlink:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-26 15:29

Updated : 2023-12-10 12:15


NVD link : CVE-2015-7391

Mitre link : CVE-2015-7391

CVE.ORG link : CVE-2015-7391


JSON object : View

Products Affected

testlink

  • testlink
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')