CVE-2020-26517

A cross-site scripting (XSS) issue was discovered in Intland codeBeamer ALM 10.x through 10.1.SP4. It is possible to perform XSS attacks through using the WebDAV functionality to upload files to a project (Authn users), using the users import functionality (Admin only), and changing the login text in the application configuration (Admin only).
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:intland:codebeamer:10.0.0:-:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer:10.0.0:prerelease4:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer:10.0.0:rc1:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer:10.0.0:sp1:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer:10.0.0:sp2:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer:10.0.1:sp1:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer:10.1.0:-:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer:10.1.0:sp1:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer:10.1.0:sp2:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer:10.1.0:sp3:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer:10.1.0:sp4:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer:21.04:*:*:*:*:*:*:*

History

18 Oct 2023, 19:04

Type Values Removed Values Added
CPE cpe:2.3:a:intland:codebeamer_application_lifecycle_management:10.0.0:prerelease4:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer_application_lifecycle_management:10.1.0:sp2:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer_application_lifecycle_management:21.04:*:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer_application_lifecycle_management:10.1.0:sp1:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer_application_lifecycle_management:10.0.0:-:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer_application_lifecycle_management:10.1.0:sp3:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer_application_lifecycle_management:10.0.0:rc1:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer_application_lifecycle_management:10.1.0:-:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer_application_lifecycle_management:10.0.0:sp1:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer_application_lifecycle_management:10.0.1:sp1:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer_application_lifecycle_management:10.1.0:sp4:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer_application_lifecycle_management:10.0.0:sp2:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer:10.0.0:sp1:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer:10.1.0:sp4:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer:10.0.0:-:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer:10.1.0:sp3:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer:10.1.0:sp2:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer:10.0.0:sp2:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer:10.0.0:prerelease4:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer:10.0.1:sp1:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer:10.1.0:-:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer:21.04:*:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer:10.0.0:rc1:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer:10.1.0:sp1:*:*:*:*:*:*
First Time Intland codebeamer

15 Jun 2021, 14:10

Type Values Removed Values Added
CPE cpe:2.3:a:intland:codebeamer_application_lifecycle_management:10.0.0:rc1:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer_application_lifecycle_management:21.04:*:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer_application_lifecycle_management:10.0.0:prerelease4:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer_application_lifecycle_management:10.0.0:-:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer_application_lifecycle_management:10.0.0:sp2:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer_application_lifecycle_management:10.1.0:sp3:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer_application_lifecycle_management:10.1.0:sp2:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer_application_lifecycle_management:10.1.0:sp4:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer_application_lifecycle_management:10.1.0:sp1:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer_application_lifecycle_management:10.0.1:sp1:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer_application_lifecycle_management:10.0.0:sp1:*:*:*:*:*:*
cpe:2.3:a:intland:codebeamer_application_lifecycle_management:10.1.0:-:*:*:*:*:*:*
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8
References (MISC) https://intland.com/codebeamer/application-lifecycle-management/ - (MISC) https://intland.com/codebeamer/application-lifecycle-management/ - Vendor Advisory
References (MISC) https://www.compass-security.com/fileadmin/Research/Advisories/2021-10_CSNC-2020-012-codebeamer_ALM_XSS.txt - (MISC) https://www.compass-security.com/fileadmin/Research/Advisories/2021-10_CSNC-2020-012-codebeamer_ALM_XSS.txt - Exploit, Third Party Advisory

08 Jun 2021, 13:53

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-08 13:15

Updated : 2023-12-10 13:55


NVD link : CVE-2020-26517

Mitre link : CVE-2020-26517

CVE.ORG link : CVE-2020-26517


JSON object : View

Products Affected

intland

  • codebeamer
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')