CVE-2014-125060

A vulnerability, which was classified as critical, was found in holdennb CollabCal. Affected is the function handleGet of the file calenderServer.cpp. The manipulation leads to improper authentication. It is possible to launch the attack remotely. The patch is identified as b80f6d1893607c99e5113967592417d0fe310ce6. It is recommended to apply a patch to fix this issue. VDB-217614 is the identifier assigned to this vulnerability.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:collabcal_project:collabcal:*:*:*:*:*:*:*:*

History

29 Feb 2024, 01:14

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad fue encontrada en Holdennb CollabCal y clasificada como crítica. La función handleGet del archivo calenderServer.cpp es afectada por la vulnerabilidad. La manipulación conduce a una autenticación incorrecta. Es posible lanzar el ataque de forma remota. El parche se identifica como b80f6d1893607c99e5113967592417d0fe310ce6. Se recomienda aplicar un parche para solucionar este problema. VDB-217614 es el identificador asignado a esta vulnerabilidad.

07 Nov 2023, 02:18

Type Values Removed Values Added
CWE CWE-287

20 Oct 2023, 07:15

Type Values Removed Values Added
Summary A vulnerability, which was classified as critical, was found in holdennb CollabCal. Affected is the function handleGet of the file calenderServer.cpp. The manipulation leads to improper authentication. It is possible to launch the attack remotely. The name of the patch is b80f6d1893607c99e5113967592417d0fe310ce6. It is recommended to apply a patch to fix this issue. VDB-217614 is the identifier assigned to this vulnerability. A vulnerability, which was classified as critical, was found in holdennb CollabCal. Affected is the function handleGet of the file calenderServer.cpp. The manipulation leads to improper authentication. It is possible to launch the attack remotely. The patch is identified as b80f6d1893607c99e5113967592417d0fe310ce6. It is recommended to apply a patch to fix this issue. VDB-217614 is the identifier assigned to this vulnerability.
CWE CWE-287

12 Jan 2023, 17:52

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References (MISC) https://vuldb.com/?id.217614 - (MISC) https://vuldb.com/?id.217614 - Third Party Advisory
References (MISC) https://github.com/holdennb/CollabCal/commit/b80f6d1893607c99e5113967592417d0fe310ce6 - (MISC) https://github.com/holdennb/CollabCal/commit/b80f6d1893607c99e5113967592417d0fe310ce6 - Patch, Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.217614 - (MISC) https://vuldb.com/?ctiid.217614 - Third Party Advisory
First Time Collabcal Project
Collabcal Project collabcal
CPE cpe:2.3:a:collabcal_project:collabcal:*:*:*:*:*:*:*:*

07 Jan 2023, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-07 13:15

Updated : 2024-04-11 00:51


NVD link : CVE-2014-125060

Mitre link : CVE-2014-125060

CVE.ORG link : CVE-2014-125060


JSON object : View

Products Affected

collabcal_project

  • collabcal
CWE
CWE-287

Improper Authentication