Multiple SQL injection vulnerabilities in TestLink 1.9.3, 1.8.5b, and earlier allow remote authenticated users with certain permissions to execute arbitrary SQL commands via the root_node parameter in the display_children function to (1) getrequirementnodes.php or (2) gettprojectnodes.php in lib/ajax/; the (3) cfield_id parameter in an edit action to lib/cfields/cfieldsEdit.php; the (4) id parameter in an edit action or (5) plan_id parameter in a create action to lib/plan/planMilestonesEdit.php; or the req_spec_id parameter to (6) reqImport.php or (7) in a create action to reqEdit.php in lib/requirements/. NOTE: some of these details are obtained from third party information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-08-14T14:00:00

Updated: 2024-08-06T18:45:25.950Z

Reserved: 2012-01-31T00:00:00

Link: CVE-2012-0938

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-08-14T14:55:04.617

Modified: 2017-08-29T01:31:07.193

Link: CVE-2012-0938

cve-icon Redhat

No data.