Vulnerabilities (CVE)

Filtered by vendor O-dyn Subscribe
Total 12 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-3298 1 O-dyn 1 Collabtive 2023-12-10 3.5 LOW 5.4 MEDIUM
Collabtive 3.1 allows XSS when an authenticated user enters an XSS payload into the address section of the profile edit page, aka the manageuser.php?action=edit address1 parameter.
CVE-2020-13655 1 O-dyn 1 Collabtive 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Collabtive 3.0 and later. managefile.php is vulnerable to XSS: when the action parameter is set to movefile and the id parameter corresponds to a project the current user has access to, the file and target parameters are reflected.
CVE-2015-0258 3 Canonical, Debian, O-dyn 3 Ubuntu Linux, Debian Linux, Collabtive 2023-12-10 6.5 MEDIUM 8.8 HIGH
Multiple incomplete blacklist vulnerabilities in the avatar upload functionality in manageuser.php in Collabtive before 2.1 allow remote authenticated users to execute arbitrary code by uploading a file with a (1) .php3, (2) .php4, (3) .php5, or (4) .phtml extension.
CVE-2013-5027 1 O-dyn 1 Collabtive 2023-12-10 7.5 HIGH 9.8 CRITICAL
Collabtive 1.0 has incorrect access control
CVE-2019-8935 1 O-dyn 1 Collabtive 2023-12-10 3.5 LOW 5.4 MEDIUM
Collabtive 3.1 allows XSS via the manageuser.php?action=profile id parameter.
CVE-2013-6872 1 O-dyn 1 Collabtive 2023-12-10 6.5 MEDIUM N/A
SQL injection vulnerability in managetimetracker.php in Collabtive before 1.2 allows remote authenticated users to execute arbitrary SQL commands via the id parameter in a projectpdf action.
CVE-2014-3247 1 O-dyn 1 Collabtive 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Collabtive 1.2 allows remote authenticated users to inject arbitrary web script or HTML via the desc parameter in an Add project (addpro) action to admin.php.
CVE-2014-3246 1 O-dyn 1 Collabtive 2023-12-10 6.5 MEDIUM N/A
SQL injection vulnerability in Collabtive 1.2 allows remote authenticated users to execute arbitrary SQL commands via the folder parameter in a fileview_list action to manageajax.php.
CVE-2010-5284 1 O-dyn 1 Collabtive 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in Collabtive 0.6.5 allow remote attackers to inject arbitrary web script or HTML via the (1) User parameter in the edit user profile feature to manageuser.php, (2) y parameter in a newcal action to manageajax.php, and the (3) pic parameter to thumb.php.
CVE-2012-2670 1 O-dyn 1 Collabtive 2023-12-10 6.5 MEDIUM N/A
manageuser.php in Collabtive before 0.7.6 allows remote authenticated users, and possibly unauthenticated attackers, to bypass intended access restrictions and upload and execute arbitrary files by uploading an avatar file with an accepted Content-Type such as image/jpeg, then accessing it via a direct request to the file in files/standard/avatar.
CVE-2010-5285 1 O-dyn 1 Collabtive 2023-12-10 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in admin.php in Collabtive 0.6.5 allows remote attackers to hijack the authentication of administrators for requests that add administrative users via the edituser action.
CVE-2010-4269 1 O-dyn 1 Collabtive 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in managechat.php in Collabtive 0.65 allows remote attackers to execute arbitrary SQL commands via the chatstart[USERTOID] cookie in a pull action.