Latest intland codebeamer Vulnerabilities

?If an attacker tricks an admin user of PTC Codebeamer into clicking on a malicious link, it may allow the attacker to inject arbitrary code to be executed in the browser on the target device.
Intland codeBeamer=21.09.0
Intland codeBeamer=21.09.0-sp1
Intland codeBeamer=21.09.0-sp10
Intland codeBeamer=21.09.0-sp11
Intland codeBeamer=21.09.0-sp12
Intland codeBeamer=21.09.0-sp13
and 23 more
A cross-site scripting (XSS) issue was discovered in Intland codeBeamer ALM 10.x through 10.1.SP4. It is possible to perform XSS attacks through using the WebDAV functionality to upload files to a pro...
Intland codeBeamer=10.0.0
Intland codeBeamer=10.0.0-prerelease4
Intland codeBeamer=10.0.0-rc1
Intland codeBeamer=10.0.0-sp1
Intland codeBeamer=10.0.0-sp2
Intland codeBeamer=10.0.1-sp1
and 6 more
An insufficiently protected credentials issue was discovered in Intland codeBeamer ALM 10.x through 10.1.SP4. The remember-me cookie (CB_LOGIN) issued by the application contains the encrypted user's ...
Intland codeBeamer>=10.0.0<10.1.0
Intland codeBeamer=10.1.0
Intland codeBeamer=10.1.0-sp1
Intland codeBeamer=10.1.0-sp2
Intland codeBeamer=10.1.0-sp3
Intland codeBeamer=10.1.0-sp4
A CSRF issue was discovered in Intland codeBeamer ALM 10.x through 10.1.SP4. Requests sent to the server that trigger actions do not contain a CSRF token and can therefore be entirely predicted allowi...
Intland codeBeamer=10.0.0
Intland codeBeamer=10.0.0-prerelease4
Intland codeBeamer=10.0.0-rc1
Intland codeBeamer=10.0.0-sp1
Intland codeBeamer=10.0.0-sp2
Intland codeBeamer=10.0.1-sp1
and 6 more
An issue was discovered in Intland codeBeamer ALM 10.x through 10.1.SP4. The ReqIF XML data, used by the codebeamer ALM application to import projects, is parsed by insecurely configured software comp...
Intland codeBeamer>=10.0.0<10.1.0
Intland codeBeamer=10.1.0
Intland codeBeamer=10.1.0-sp1
Intland codeBeamer=10.1.0-sp2
Intland codeBeamer=10.1.0-sp3
Intland codeBeamer=10.1.0-sp4
and 6 more
codeBeamer before 9.5.0-RC3 does not properly restrict the ability to execute custom Java code and access the Java class loader via computed fields.
Intland codeBeamer<=9.4.0
Intland codeBeamer=9.5.0-rc2
In Intland codeBeamer ALM 9.5 and earlier, there is stored XSS via the Trackers Title parameter.
Intland codeBeamer<=9.5
In Intland codeBeamer ALM 9.5 and earlier, a cross-site scripting (XSS) vulnerability in the Upload Flash File feature allows authenticated remote attackers to inject arbitrary scripts via an active s...
Intland codeBeamer<=9.5

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203