SQL injection vulnerability in managechat.php in Collabtive 0.65 allows remote attackers to execute arbitrary SQL commands via the chatstart[USERTOID] cookie in a pull action.
Max CVSS
7.5
EPSS Score
0.06%
Published
2010-11-17
Updated
2017-08-17
Multiple cross-site scripting (XSS) vulnerabilities in Collabtive 0.6.5 allow remote attackers to inject arbitrary web script or HTML via the (1) User parameter in the edit user profile feature to manageuser.php, (2) y parameter in a newcal action to manageajax.php, and the (3) pic parameter to thumb.php.
Max CVSS
4.3
EPSS Score
0.30%
Published
2012-11-26
Updated
2013-08-13
Cross-site request forgery (CSRF) vulnerability in admin.php in Collabtive 0.6.5 allows remote attackers to hijack the authentication of administrators for requests that add administrative users via the edituser action.
Max CVSS
6.8
EPSS Score
0.56%
Published
2012-11-26
Updated
2012-11-29
manageuser.php in Collabtive before 0.7.6 allows remote authenticated users, and possibly unauthenticated attackers, to bypass intended access restrictions and upload and execute arbitrary files by uploading an avatar file with an accepted Content-Type such as image/jpeg, then accessing it via a direct request to the file in files/standard/avatar.
Max CVSS
6.5
EPSS Score
0.56%
Published
2012-06-17
Updated
2017-08-29
Collabtive 1.0 has incorrect access control
Max CVSS
9.8
EPSS Score
0.65%
Published
2019-12-27
Updated
2019-12-30
SQL injection vulnerability in managetimetracker.php in Collabtive before 1.2 allows remote authenticated users to execute arbitrary SQL commands via the id parameter in a projectpdf action.
Max CVSS
6.5
EPSS Score
0.10%
Published
2014-01-21
Updated
2015-07-28
SQL injection vulnerability in Collabtive 1.2 allows remote authenticated users to execute arbitrary SQL commands via the folder parameter in a fileview_list action to manageajax.php.
Max CVSS
6.5
EPSS Score
0.08%
Published
2014-05-13
Updated
2014-05-14
Cross-site scripting (XSS) vulnerability in Collabtive 1.2 allows remote authenticated users to inject arbitrary web script or HTML via the desc parameter in an Add project (addpro) action to admin.php.
Max CVSS
4.3
EPSS Score
0.18%
Published
2014-05-15
Updated
2015-08-01
Multiple incomplete blacklist vulnerabilities in the avatar upload functionality in manageuser.php in Collabtive before 2.1 allow remote authenticated users to execute arbitrary code by uploading a file with a (1) .php3, (2) .php4, (3) .php5, or (4) .phtml extension.
Max CVSS
8.8
EPSS Score
1.96%
Published
2020-02-17
Updated
2022-01-01
Collabtive 3.1 allows XSS via the manageuser.php?action=profile id parameter.
Max CVSS
5.4
EPSS Score
0.06%
Published
2019-02-19
Updated
2019-02-19
An issue was discovered in Collabtive 3.0 and later. managefile.php is vulnerable to XSS: when the action parameter is set to movefile and the id parameter corresponds to a project the current user has access to, the file and target parameters are reflected.
Max CVSS
6.1
EPSS Score
0.09%
Published
2020-08-31
Updated
2020-09-03
Collabtive 3.1 allows XSS when an authenticated user enters an XSS payload into the address section of the profile edit page, aka the manageuser.php?action=edit address1 parameter.
Max CVSS
5.4
EPSS Score
0.12%
Published
2021-01-29
Updated
2021-01-29
12 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!