RSS   Vulnerabilities for
'Codebeamer application lifecycle management'
   RSS

2021-06-08
 
CVE-2020-26515

CWE-522
 

 
An insufficiently protected credentials issue was discovered in Intland codeBeamer ALM 10.x through 10.1.SP4. The remember-me cookie (CB_LOGIN) issued by the application contains the encrypted user's credentials. However, due to a bug in the application code, those credentials are encrypted using a NULL encryption key.

 
 
CVE-2020-26516

CWE-352
 

 
A CSRF issue was discovered in Intland codeBeamer ALM 10.x through 10.1.SP4. Requests sent to the server that trigger actions do not contain a CSRF token and can therefore be entirely predicted allowing attackers to cause the victim's browser to execute undesired actions in the web application through crafted requests.

 
 
CVE-2020-26517

CWE-79
 

 
A cross-site scripting (XSS) issue was discovered in Intland codeBeamer ALM 10.x through 10.1.SP4. It is possible to perform XSS attacks through using the WebDAV functionality to upload files to a project (Authn users), using the users import functionality (Admin only), and changing the login text in the application configuration (Admin only).

 
2020-12-07
 
CVE-2020-26513

CWE-611
 

 
An issue was discovered in Intland codeBeamer ALM 10.x through 10.1.SP4. The ReqIF XML data, used by the codebeamer ALM application to import projects, is parsed by insecurely configured software components, which can be abused for XML External Entity Attacks.

 
2020-03-30
 
CVE-2019-19913

CWE-79
 

 
In Intland codeBeamer ALM 9.5 and earlier, there is stored XSS via the Trackers Title parameter.

 
 
CVE-2019-19912

CWE-79
 

 
In Intland codeBeamer ALM 9.5 and earlier, a cross-site scripting (XSS) vulnerability in the Upload Flash File feature allows authenticated remote attackers to inject arbitrary scripts via an active script embedded in an SWF file.

 

 >>> Vendor: Intland 2 Products
Codebeamer application lifecycle management
Codebeamer


Copyright 2024, cxsecurity.com

 

Back to Top