Vulnerabilities (CVE)

Filtered by vendor Jenkins Subscribe
Filtered by product Testlink
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-10378 1 Jenkins 1 Testlink 2023-12-10 2.1 LOW 5.3 MEDIUM
Jenkins TestLink Plugin 3.16 and earlier stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.
CVE-2018-1000113 1 Jenkins 1 Testlink 2023-12-10 3.5 LOW 5.4 MEDIUM
A cross-site scripting vulnerability exists in Jenkins TestLink Plugin 2.12 and earlier in TestLinkBuildAction/summary.jelly and others that allow an attacker who can control e.g. TestLink report names to have Jenkins serve arbitrary HTML and JavaScript