Product:

Collabtive

(O\-Dyn)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 12
Date Id Summary Products Score Patch Annotated
2020-02-17 CVE-2015-0258 Multiple incomplete blacklist vulnerabilities in the avatar upload functionality in manageuser.php in Collabtive before 2.1 allow remote authenticated users to execute arbitrary code by uploading a file with a (1) .php3, (2) .php4, (3) .php5, or (4) .phtml extension. Ubuntu_linux, Debian_linux, Collabtive 8.8
2021-01-29 CVE-2021-3298 Collabtive 3.1 allows XSS when an authenticated user enters an XSS payload into the address section of the profile edit page, aka the manageuser.php?action=edit address1 parameter. Collabtive 5.4
2020-08-31 CVE-2020-13655 An issue was discovered in Collabtive 3.0 and later. managefile.php is vulnerable to XSS: when the action parameter is set to movefile and the id parameter corresponds to a project the current user has access to, the file and target parameters are reflected. Collabtive N/A
2019-12-27 CVE-2013-5027 Collabtive 1.0 has incorrect access control Collabtive N/A
2019-02-19 CVE-2019-8935 Collabtive 3.1 allows XSS via the manageuser.php?action=profile id parameter. Collabtive 5.4
2014-05-15 CVE-2014-3247 Cross-site scripting (XSS) vulnerability in Collabtive 1.2 allows remote authenticated users to inject arbitrary web script or HTML via the desc parameter in an Add project (addpro) action to admin.php. Collabtive N/A
2014-05-13 CVE-2014-3246 SQL injection vulnerability in Collabtive 1.2 allows remote authenticated users to execute arbitrary SQL commands via the folder parameter in a fileview_list action to manageajax.php. Collabtive N/A
2014-01-21 CVE-2013-6872 SQL injection vulnerability in managetimetracker.php in Collabtive before 1.2 allows remote authenticated users to execute arbitrary SQL commands via the id parameter in a projectpdf action. Collabtive N/A
2012-06-17 CVE-2012-2670 manageuser.php in Collabtive before 0.7.6 allows remote authenticated users, and possibly unauthenticated attackers, to bypass intended access restrictions and upload and execute arbitrary files by uploading an avatar file with an accepted Content-Type such as image/jpeg, then accessing it via a direct request to the file in files/standard/avatar. Collabtive N/A
2012-11-26 CVE-2010-5285 Cross-site request forgery (CSRF) vulnerability in admin.php in Collabtive 0.6.5 allows remote attackers to hijack the authentication of administrators for requests that add administrative users via the edituser action. Collabtive N/A