Vulnerability CVE-2008-6948


Published: 2009-08-12   Modified: 2012-02-12

Description:
Unrestricted file upload vulnerability in Collabtive 0.4.8 allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension and using a text/plain MIME type, then accessing it via a direct request to the file in files/, related to (1) the showproject action in managefile.php or (2) the Messages feature.

See advisories in our WLB2 database:
Topic
Author
Date
High
Collabtive 0.4.8 Multiple Vulnerabilities
Antonio \"s...
11.11.2008

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Collabtive -> Collabtive 

 References:
http://www.securityfocus.com/archive/1/498186/100/0/threaded
http://www.securityfocus.com/bid/32229
https://exchange.xforce.ibmcloud.com/vulnerabilities/46498
https://www.exploit-db.com/exploits/7076

Copyright 2024, cxsecurity.com

 

Back to Top