Filtered by vendor Jenkins Subscriptions
Filtered by product Testlink Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-1000113 1 Jenkins 1 Testlink 2024-09-16 N/A
A cross-site scripting vulnerability exists in Jenkins TestLink Plugin 2.12 and earlier in TestLinkBuildAction/summary.jelly and others that allow an attacker who can control e.g. TestLink report names to have Jenkins serve arbitrary HTML and JavaScript
CVE-2024-42906 2 Jenkins, Testlink 2 Testlink, Testlink 2024-09-05 4.1 Medium
TestLink before v.1.9.20 is vulnerable to Cross Site Scripting (XSS) via the pop-up on upload file. When uploading a file, the XSS payload can be entered into the file name.
CVE-2019-10378 1 Jenkins 1 Testlink 2024-08-04 5.3 Medium
Jenkins TestLink Plugin 3.16 and earlier stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.