CVE-2024-42906

TestLink before v.1.9.20 is vulnerable to Cross Site Scripting (XSS) via the pop-up on upload file. When uploading a file, the XSS payload can be entered into the file name.
Configurations

Configuration 1 (hide)

cpe:2.3:a:testlink:testlink:*:*:*:*:*:*:*:*

History

05 Sep 2024, 18:29

Type Values Removed Values Added
First Time Testlink testlink
Testlink
CVSS v2 : unknown
v3 : 4.1
v2 : unknown
v3 : 6.1
References () https://github.com/Alkatraz97/CVEs/blob/main/CVE-2024-42906.md - () https://github.com/Alkatraz97/CVEs/blob/main/CVE-2024-42906.md - Exploit
References () https://testlink.org/ - () https://testlink.org/ - Product
CPE cpe:2.3:a:testlink:testlink:*:*:*:*:*:*:*:*

27 Aug 2024, 13:02

Type Values Removed Values Added
Summary
  • (es) TestLink anterior a v.1.9.20 es vulnerable a Cross Site Scripting (XSS) a través de la ventana emergente al cargar el archivo. Al cargar un archivo, el payload XSS se puede ingresar en el nombre del archivo.

26 Aug 2024, 21:35

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.1
CWE CWE-79

26 Aug 2024, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-26 20:15

Updated : 2024-09-05 18:29


NVD link : CVE-2024-42906

Mitre link : CVE-2024-42906

CVE.ORG link : CVE-2024-42906


JSON object : View

Products Affected

testlink

  • testlink
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')