Lucene search

K

Collabtive Security Vulnerabilities

cve
cve

CVE-2021-3298

Collabtive 3.1 allows XSS when an authenticated user enters an XSS payload into the address section of the profile edit page, aka the manageuser.php?action=edit address1...

5.4CVSS

5.2AI Score

0.001EPSS

2021-01-29 06:15 AM
69
2
cve
cve

CVE-2020-13655

An issue was discovered in Collabtive 3.0 and later. managefile.php is vulnerable to XSS: when the action parameter is set to movefile and the id parameter corresponds to a project the current user has access to, the file and target parameters are...

6.1CVSS

6.1AI Score

0.001EPSS

2020-08-31 03:15 PM
20
cve
cve

CVE-2015-0258

Multiple incomplete blacklist vulnerabilities in the avatar upload functionality in manageuser.php in Collabtive before 2.1 allow remote authenticated users to execute arbitrary code by uploading a file with a (1) .php3, (2) .php4, (3) .php5, or (4) .phtml...

8.8CVSS

8.8AI Score

0.02EPSS

2020-02-17 06:15 PM
46
cve
cve

CVE-2013-5027

Collabtive 1.0 has incorrect access...

9.8CVSS

7.2AI Score

0.006EPSS

2019-12-27 06:15 PM
107
cve
cve

CVE-2019-8935

Collabtive 3.1 allows XSS via the manageuser.php?action=profile id...

5.4CVSS

5.2AI Score

0.001EPSS

2019-02-19 03:29 PM
20
cve
cve

CVE-2014-3247

Cross-site scripting (XSS) vulnerability in Collabtive 1.2 allows remote authenticated users to inject arbitrary web script or HTML via the desc parameter in an Add project (addpro) action to...

5.3AI Score

0.002EPSS

2014-05-15 02:55 PM
26
cve
cve

CVE-2014-3246

SQL injection vulnerability in Collabtive 1.2 allows remote authenticated users to execute arbitrary SQL commands via the folder parameter in a fileview_list action to...

7.9AI Score

0.001EPSS

2014-05-13 02:55 PM
26
cve
cve

CVE-2013-6872

SQL injection vulnerability in managetimetracker.php in Collabtive before 1.2 allows remote authenticated users to execute arbitrary SQL commands via the id parameter in a projectpdf...

8.1AI Score

0.001EPSS

2014-01-21 03:17 PM
18
cve
cve

CVE-2010-5285

Cross-site request forgery (CSRF) vulnerability in admin.php in Collabtive 0.6.5 allows remote attackers to hijack the authentication of administrators for requests that add administrative users via the edituser...

7.3AI Score

0.005EPSS

2012-11-26 11:55 PM
23
cve
cve

CVE-2010-5284

Multiple cross-site scripting (XSS) vulnerabilities in Collabtive 0.6.5 allow remote attackers to inject arbitrary web script or HTML via the (1) User parameter in the edit user profile feature to manageuser.php, (2) y parameter in a newcal action to manageajax.php, and the (3) pic parameter to...

5.8AI Score

0.003EPSS

2012-11-26 11:55 PM
22
cve
cve

CVE-2012-2670

manageuser.php in Collabtive before 0.7.6 allows remote authenticated users, and possibly unauthenticated attackers, to bypass intended access restrictions and upload and execute arbitrary files by uploading an avatar file with an accepted Content-Type such as image/jpeg, then accessing it via a...

7.3AI Score

0.006EPSS

2012-06-17 03:41 AM
21
cve
cve

CVE-2010-4269

SQL injection vulnerability in managechat.php in Collabtive 0.65 allows remote attackers to execute arbitrary SQL commands via the chatstart[USERTOID] cookie in a pull...

8.6AI Score

0.001EPSS

2010-11-17 01:00 AM
21
cve
cve

CVE-2008-6949

Multiple cross-site request forgery (CSRF) vulnerabilities in Collabtive 0.4.8 allow remote attackers to hijack the authentication of administrators for requests that (1) submit or edit a new project, or (2) upload files to a project, or (3) attach files to messages via unknown vectors. NOTE:...

7.9AI Score

0.001EPSS

2009-08-12 10:30 AM
18
cve
cve

CVE-2008-6946

Cross-site scripting (XSS) vulnerability in manageproject.php in Collabtive 0.4.8 allows user-assisted remote attackers to inject arbitrary web script or HTML via the project Name, which is not properly handled when the administrator performs an editform action, related to...

6.2AI Score

0.002EPSS

2009-08-12 10:30 AM
19
cve
cve

CVE-2008-6948

Unrestricted file upload vulnerability in Collabtive 0.4.8 allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension and using a text/plain MIME type, then accessing it via a direct request to the file in files/, related to (1) the showproject...

8.1AI Score

0.005EPSS

2009-08-12 10:30 AM
18
cve
cve

CVE-2008-6947

Collabtive 0.4.8 allows remote attackers to bypass authentication and create new users, including administrators, via unspecified vectors associated with the added mode in a users action to...

7.7AI Score

0.008EPSS

2009-08-12 10:30 AM
19