Lucene search

K

Collabtive Security Vulnerabilities

cve
cve

CVE-2008-6946

Cross-site scripting (XSS) vulnerability in manageproject.php in Collabtive 0.4.8 allows user-assisted remote attackers to inject arbitrary web script or HTML via the project Name, which is not properly handled when the administrator performs an editform action, related to admin.php.

5.8AI Score

0.002EPSS

2009-08-12 10:30 AM
19
cve
cve

CVE-2008-6947

Collabtive 0.4.8 allows remote attackers to bypass authentication and create new users, including administrators, via unspecified vectors associated with the added mode in a users action to admin.php.

7.1AI Score

0.008EPSS

2009-08-12 10:30 AM
20
cve
cve

CVE-2008-6948

Unrestricted file upload vulnerability in Collabtive 0.4.8 allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension and using a text/plain MIME type, then accessing it via a direct request to the file in files/, related to (1) the showproject acti...

7.6AI Score

0.005EPSS

2009-08-12 10:30 AM
19
cve
cve

CVE-2008-6949

Multiple cross-site request forgery (CSRF) vulnerabilities in Collabtive 0.4.8 allow remote attackers to hijack the authentication of administrators for requests that (1) submit or edit a new project, or (2) upload files to a project, or (3) attach files to messages via unknown vectors. NOTE: these...

7.4AI Score

0.001EPSS

2009-08-12 10:30 AM
20
cve
cve

CVE-2015-0258

Multiple incomplete blacklist vulnerabilities in the avatar upload functionality in manageuser.php in Collabtive before 2.1 allow remote authenticated users to execute arbitrary code by uploading a file with a (1) .php3, (2) .php4, (3) .php5, or (4) .phtml extension.

8.8CVSS

8.8AI Score

0.02EPSS

2020-02-17 06:15 PM
49