RSS   Vulnerabilities for 'Collabtive'   RSS

2021-01-29
 
CVE-2021-3298

CWE-79
 

 
Collabtive 3.1 allows XSS when an authenticated user enters an XSS payload into the address section of the profile edit page, aka the manageuser.php?action=edit address1 parameter.

 
2020-08-31
 
CVE-2020-13655

CWE-79
 

 
An issue was discovered in Collabtive 3.0 and later. managefile.php is vulnerable to XSS: when the action parameter is set to movefile and the id parameter corresponds to a project the current user has access to, the file and target parameters are reflected.

 
2019-12-27
 
CVE-2013-5027

CWE-269
 

 
Collabtive 1.0 has incorrect access control

 
2019-02-19
 
CVE-2019-8935

CWE-79
 

 
Collabtive 3.1 allows XSS via the manageuser.php?action=profile id parameter.

 
2014-05-15
 
CVE-2014-3247

 

 
Cross-site scripting (XSS) vulnerability in Collabtive 1.2 allows remote authenticated users to inject arbitrary web script or HTML via the desc parameter in an Add project (addpro) action to admin.php.

 
2014-05-13
 
CVE-2014-3246

CWE-89
 

 
SQL injection vulnerability in Collabtive 1.2 allows remote authenticated users to execute arbitrary SQL commands via the folder parameter in a fileview_list action to manageajax.php.

 
2014-01-21
 
CVE-2013-6872

 

 
SQL injection vulnerability in managetimetracker.php in Collabtive before 1.2 allows remote authenticated users to execute arbitrary SQL commands via the id parameter in a projectpdf action.

 
2012-11-26
 
CVE-2010-5285

CWE-352
 

 
Cross-site request forgery (CSRF) vulnerability in admin.php in Collabtive 0.6.5 allows remote attackers to hijack the authentication of administrators for requests that add administrative users via the edituser action.

 
 
CVE-2010-5284

 

 
Multiple cross-site scripting (XSS) vulnerabilities in Collabtive 0.6.5 allow remote attackers to inject arbitrary web script or HTML via the (1) User parameter in the edit user profile feature to manageuser.php, (2) y parameter in a newcal action to manageajax.php, and the (3) pic parameter to thumb.php.

 
2012-06-16
 
CVE-2012-2670

CWE-20
 

 
manageuser.php in Collabtive before 0.7.6 allows remote authenticated users, and possibly unauthenticated attackers, to bypass intended access restrictions and upload and execute arbitrary files by uploading an avatar file with an accepted Content-Type such as image/jpeg, then accessing it via a direct request to the file in files/standard/avatar.

 


Copyright 2024, cxsecurity.com

 

Back to Top