Multiple cross-site scripting (XSS) vulnerabilities in TestLink before 1.9.14 allow remote attackers to inject arbitrary web script or HTML via the (1) selected_end_date or (2) selected_start_date parameter to lib/results/tcCreatedPerUserOnTestProject.php; the (3) containerType parameter to lib/testcases/containerEdit.php; the (4) filter_tc_id or (5) filter_testcase_name parameter to lib/testcases/listTestCases.php; the (6) useRecursion parameter to lib/testcases/tcImport.php; the (7) targetTestCase or (8) created_by parameter to lib/testcases/tcSearch.php; or the (9) HTTP Referer header to third_party/user_contribution/fakeRemoteExecServer/client4fakeXMLRPCTestRunner.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-09-26T15:00:00

Updated: 2024-08-06T07:51:27.203Z

Reserved: 2015-09-29T00:00:00

Link: CVE-2015-7391

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-09-26T15:29:00.333

Modified: 2018-10-09T19:58:08.080

Link: CVE-2015-7391

cve-icon Redhat

No data.