Vulnerability CVE-2009-4237


Published: 2009-12-10   Modified: 2012-02-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in TestLink before 1.8.5 allow remote attackers to inject arbitrary web script or HTML via (1) the req parameter to login.php, and allow remote authenticated users to inject arbitrary web script or HTML via (2) the key parameter to lib/general/staticPage.php, (3) the tableName parameter to lib/attachments/attachmentupload.php, or the (4) startDate, (5) endDate, or (6) logLevel parameter to lib/events/eventviewer.php; (7) the search_notes_string parameter to lib/results/resultsMoreBuilds_buildReport.php; or the (8) expected_results, (9) name, (10) steps, or (11) summary parameter in a find action to lib/testcases/searchData.php, related to lib/functions/database.class.php.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Teamst -> Testlink 

 References:
http://www.teamst.org/index.php?option=com_content&task=view&id=84&Itemid=2
http://www.securityfocus.com/bid/37258
http://www.coresecurity.com/content/testlink-multiple-injection-vulnerabilities
http://osvdb.org/60918
http://osvdb.org/60917
http://osvdb.org/60916
http://osvdb.org/60915
http://osvdb.org/60914
http://archives.neohapsis.com/archives/fulldisclosure/2009-12/0221.html

Copyright 2024, cxsecurity.com

 

Back to Top