Vulnerabilities (CVE)

Filtered by vendor Intland Subscribe
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-4296 1 Intland 1 Codebeamer 2023-12-10 N/A 6.1 MEDIUM
?If an attacker tricks an admin user of PTC Codebeamer into clicking on a malicious link, it may allow the attacker to inject arbitrary code to be executed in the browser on the target device.
CVE-2020-26517 1 Intland 1 Codebeamer 2023-12-10 3.5 LOW 4.8 MEDIUM
A cross-site scripting (XSS) issue was discovered in Intland codeBeamer ALM 10.x through 10.1.SP4. It is possible to perform XSS attacks through using the WebDAV functionality to upload files to a project (Authn users), using the users import functionality (Admin only), and changing the login text in the application configuration (Admin only).
CVE-2020-26516 1 Intland 1 Codebeamer 2023-12-10 6.8 MEDIUM 8.8 HIGH
A CSRF issue was discovered in Intland codeBeamer ALM 10.x through 10.1.SP4. Requests sent to the server that trigger actions do not contain a CSRF token and can therefore be entirely predicted allowing attackers to cause the victim's browser to execute undesired actions in the web application through crafted requests.
CVE-2020-26515 1 Intland 1 Codebeamer 2023-12-10 5.0 MEDIUM 7.5 HIGH
An insufficiently protected credentials issue was discovered in Intland codeBeamer ALM 10.x through 10.1.SP4. The remember-me cookie (CB_LOGIN) issued by the application contains the encrypted user's credentials. However, due to a bug in the application code, those credentials are encrypted using a NULL encryption key.
CVE-2020-26513 1 Intland 1 Codebeamer 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in Intland codeBeamer ALM 10.x through 10.1.SP4. The ReqIF XML data, used by the codebeamer ALM application to import projects, is parsed by insecurely configured software components, which can be abused for XML External Entity Attacks.
CVE-2019-19912 1 Intland 1 Codebeamer 2023-12-10 3.5 LOW 4.8 MEDIUM
In Intland codeBeamer ALM 9.5 and earlier, a cross-site scripting (XSS) vulnerability in the Upload Flash File feature allows authenticated remote attackers to inject arbitrary scripts via an active script embedded in an SWF file.
CVE-2019-19913 1 Intland 1 Codebeamer 2023-12-10 3.5 LOW 4.8 MEDIUM
In Intland codeBeamer ALM 9.5 and earlier, there is stored XSS via the Trackers Title parameter.
CVE-2019-20635 1 Intland 1 Codebeamer 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
codeBeamer before 9.5.0-RC3 does not properly restrict the ability to execute custom Java code and access the Java class loader via computed fields.