Lucene search

K
cve[email protected]CVE-2013-6872
HistoryJan 21, 2014 - 3:17 p.m.

CVE-2013-6872

2014-01-2115:17:06
CWE-89
web.nvd.nist.gov
18
cve-2013-6872
sql injection
collabtive
vulnerability
remote authenticated user
arbitrary sql commands
managetimetracker.php
projectpdf action

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.1 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

41.5%

SQL injection vulnerability in managetimetracker.php in Collabtive before 1.2 allows remote authenticated users to execute arbitrary SQL commands via the id parameter in a projectpdf action.

Affected configurations

NVD
Node
o-dyncollabtiveRange1.1
OR
o-dyncollabtiveMatch0.1
OR
o-dyncollabtiveMatch0.2
OR
o-dyncollabtiveMatch0.2.5
OR
o-dyncollabtiveMatch0.3
OR
o-dyncollabtiveMatch0.3.5
OR
o-dyncollabtiveMatch0.3.6
OR
o-dyncollabtiveMatch0.4
OR
o-dyncollabtiveMatch0.4.5
OR
o-dyncollabtiveMatch0.4.6
OR
o-dyncollabtiveMatch0.4.7
OR
o-dyncollabtiveMatch0.4.8
OR
o-dyncollabtiveMatch0.4.9
OR
o-dyncollabtiveMatch0.4.9.1
OR
o-dyncollabtiveMatch0.5.1
OR
o-dyncollabtiveMatch0.5.5
OR
o-dyncollabtiveMatch0.6
OR
o-dyncollabtiveMatch0.6.1
OR
o-dyncollabtiveMatch0.6.2
OR
o-dyncollabtiveMatch0.6.3
OR
o-dyncollabtiveMatch0.6.4
OR
o-dyncollabtiveMatch0.6.5
OR
o-dyncollabtiveMatch0.7
OR
o-dyncollabtiveMatch0.7.5
OR
o-dyncollabtiveMatch0.7.6
OR
o-dyncollabtiveMatch1.0

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.1 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

41.5%