
CVE-2024-46097
https://notcve.org/view.php?id=CVE-2024-46097
27 Sep 2024 — TestLink 1.9.20 is vulnerable to Incorrect Access Control in the TestPlan editing section. When a new TestPlan is created, an ID with an incremental value is automatically generated. Using the edit function you can change the tplan_id parameter to another ID. The application does not carry out a check on the user's permissions maing it possible to recover the IDs of all the TestPlans (even the administrative ones) and modify them even with minimal privileges. • https://github.com/Alkatraz97/CVEs/blob/main/CVE-2024-46097.md • CWE-284: Improper Access Control •

CVE-2024-42906
https://notcve.org/view.php?id=CVE-2024-42906
26 Aug 2024 — TestLink before v.1.9.20 is vulnerable to Cross Site Scripting (XSS) via the pop-up on upload file. When uploading a file, the XSS payload can be entered into the file name. • https://testlink.org • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2023-50110
https://notcve.org/view.php?id=CVE-2023-50110
30 Dec 2023 — TestLink through 1.9.20 allows type juggling for authentication bypass because === is not used. TestLink hasta 1.9.20 permite hacer malabarismo de tipos para omitir la autenticación porque no se usa ===. • https://github.com/TestLinkOpenSourceTRMS/testlink-code/pull/357 •

CVE-2022-35196
https://notcve.org/view.php?id=CVE-2022-35196
20 Sep 2022 — TestLink v1.9.20 was discovered to contain a Cross-Site Request Forgery (CSRF) via /lib/plan/planView.php. Se ha detectado que TestLink versión v1.9.20, contiene una vulnerabilidad de tipo Cross-Site Request Forgery (CSRF) por medio del archivo /lib/plan/planView.php • https://github.com/HuangYuHsiangPhone/CVEs • CWE-352: Cross-Site Request Forgery (CSRF) •

CVE-2022-35194
https://notcve.org/view.php?id=CVE-2022-35194
16 Sep 2022 — TestLink v1.9.20 was discovered to contain a stored cross-site scripting (XSS) vulnerability via /lib/inventory/inventoryView.php. Se ha detectado que TestLink versión v1.9.20, contiene una vulnerabilidad de tipo cross-site scripting (XSS) almacenada por medio del archivo /lib/inventory/inventoryView.php • https://github.com/HuangYuHsiangPhone/CVEs • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2022-35193
https://notcve.org/view.php?id=CVE-2022-35193
16 Sep 2022 — TestLink v1.9.20 was discovered to contain a SQL injection vulnerability via /lib/execute/execNavigator.php. Se ha detectado que TestLink versión v1.9.20, contiene una vulnerabilidad de inyección SQL por medio del archivo /lib/execute/execNavigator.php • https://github.com/HuangYuHsiangPhone/CVEs • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVE-2022-35195
https://notcve.org/view.php?id=CVE-2022-35195
16 Sep 2022 — TestLink 1.9.20 Raijin was discovered to contain a broken access control vulnerability at /lib/attachments/attachmentdownload.php Se ha detectado que TestLink versión 1.9.20, Raijin contiene una vulnerabilidad de control de acceso rota en el archivo /lib/attachments/attachmentdownload.php • https://github.com/HuangYuHsiangPhone/CVEs •

CVE-2020-12273
https://notcve.org/view.php?id=CVE-2020-12273
27 Apr 2020 — In TestLink 1.9.20, a crafted login.php viewer parameter exposes cleartext credentials. En TestLink versión 1.9.20, un parámetro viewer del archivo login.php especialmente diseñado expone las credenciales de texto sin cifrar. • http://mantis.testlink.org/view.php?id=8895 • CWE-311: Missing Encryption of Sensitive Data CWE-522: Insufficiently Protected Credentials •

CVE-2020-12274
https://notcve.org/view.php?id=CVE-2020-12274
27 Apr 2020 — In TestLink 1.9.20, the lib/cfields/cfieldsExport.php goback_url parameter causes a security risk because it depends on client input and is not constrained to lib/cfields/cfieldsView.php at the web site associated with the session. En TestLink versión 1.9.20, el parámetro goback_url de la biblioteca lib/cfields/cfieldsExport.php causa un riesgo de seguridad porque depende de una entrada del cliente y no está restringida en la biblioteca lib/cfields/cfieldsView.php en el sitio web asociado con la sesión. • http://mantis.testlink.org/view.php?id=8894 •

CVE-2020-8639 – TestLink 1.9.20 - Unrestricted File Upload (Authenticated)
https://notcve.org/view.php?id=CVE-2020-8639
03 Apr 2020 — An unrestricted file upload vulnerability in keywordsImport.php in TestLink 1.9.20 allows remote attackers to execute arbitrary code by uploading a file with an executable extension. This allows an authenticated attacker to upload a malicious file (containing PHP code to execute operating system commands) to a publicly accessible directory of the application. Una vulnerabilidad de carga de archivos no restringida en el archivo keywordsImport.php en TestLink versión 1.9.20, permite a atacantes remotos ejecut... • https://packetstorm.news/files/id/161401 • CWE-434: Unrestricted Upload of File with Dangerous Type •