CVE-2013-5027
https://notcve.org/view.php?id=CVE-2013-5027
Collabtive 1.0 has incorrect access control Collabtive versión 1.0, tiene un control de acceso incorrecto. • https://www.immuniweb.com/advisory/HTB23169 • CWE-269: Improper Privilege Management •
CVE-2015-0258 – Collabtive 2.0 Shell Upload
https://notcve.org/view.php?id=CVE-2015-0258
Multiple incomplete blacklist vulnerabilities in the avatar upload functionality in manageuser.php in Collabtive before 2.1 allow remote authenticated users to execute arbitrary code by uploading a file with a (1) .php3, (2) .php4, (3) .php5, or (4) .phtml extension. Múltiples vulnerabilidades de lista negra incompletas en la funcionalidad de carga de avatar en el archivo manageuser.php en Collabtive versiones anteriores a 2.1, permiten a los usuarios autenticados remotos ejecutar código arbitrario mediante la carga de un archivo con una extensión (1) .php3, (2) .php4, (3) .php5 o (4) .phtml. Collabtive version 2.0 suffers from an arbitrary file upload vulnerability. • http://packetstormsecurity.com/files/133736/Collabtive-2.0-Shell-Upload.html https://github.com/philippK-de/Collabtive/commit/9ce6301583669d0a8ecb4d23fb56e34b68511335 https://lists.debian.org/debian-lts-announce/2020/02/msg00031.html https://usn.ubuntu.com/4590-1 • CWE-434: Unrestricted Upload of File with Dangerous Type •
CVE-2013-6872 – Collabtive 1.1 - 'managetimetracker.php' SQL Injection
https://notcve.org/view.php?id=CVE-2013-6872
SQL injection vulnerability in managetimetracker.php in Collabtive before 1.2 allows remote authenticated users to execute arbitrary SQL commands via the id parameter in a projectpdf action. Vulnerabilidad de inyección de SQL en managetimetracker.php de Collabtive anterior a la versión 1.2 permite a usuarios autenticados ejecutar comandos SQL arbitrarios a través del parámetro id en una acción projectpdf. Collabtive version 1.1 suffers from a remote SQL injection vulnerability. • https://www.exploit-db.com/exploits/30946 http://osvdb.org/102123 http://packetstormsecurity.com/files/124777/Collabtive-1.1-SQL-Injection.html http://seclists.org/fulldisclosure/2014/Jan/72 http://www.collabtive.o-dyn.de/blog/?p=621#more-621 http://www.exploit-db.com/exploits/30946 http://www.securityfocus.com/bid/64943 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2010-5284 – Collabtive 0.65 - Multiple Vulnerabilities
https://notcve.org/view.php?id=CVE-2010-5284
Multiple cross-site scripting (XSS) vulnerabilities in Collabtive 0.6.5 allow remote attackers to inject arbitrary web script or HTML via the (1) User parameter in the edit user profile feature to manageuser.php, (2) y parameter in a newcal action to manageajax.php, and the (3) pic parameter to thumb.php. Múltiples vulnerabilidades de tipo cross-site scripting (XSS) en Collabtive versión 0.6.5, permiten a los atacantes remotos inyectar script web o HTML arbitrario por medio del (1) parámetro User en la funcionalidad edit user profile en el archivo manageuser.php, (2) parámetro y en una acción newcal en el archivo manageajax.php, y (3) parámetro pic en el archivo thumb.php. • https://www.exploit-db.com/exploits/15240 http://packetstormsecurity.org/1010-exploits/collabtive-xssxsrf.txt http://secunia.com/advisories/41805 http://www.anatoliasecurity.com/adv/as-adv-2010-003.txt http://www.exploit-db.com/exploits/15240 http://www.securityfocus.com/bid/44050 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2010-5285 – Collabtive 0.65 - Multiple Vulnerabilities
https://notcve.org/view.php?id=CVE-2010-5285
Cross-site request forgery (CSRF) vulnerability in admin.php in Collabtive 0.6.5 allows remote attackers to hijack the authentication of administrators for requests that add administrative users via the edituser action. Una vulnerabilidad de falsificación de peticiones en sitios cruzados (CSRF) en admin.php en Collabtive v0.6.5 permite a atacantes remotos secuestrar la autenticación de los administradores de las solicitudes que crean os usuarios administrativos a través de la acción editUser. • https://www.exploit-db.com/exploits/15240 http://packetstormsecurity.org/1010-exploits/collabtive-xssxsrf.txt http://secunia.com/advisories/41805 http://www.anatoliasecurity.com/adv/as-adv-2010-003.txt http://www.exploit-db.com/exploits/15240 http://www.securityfocus.com/bid/44050 • CWE-352: Cross-Site Request Forgery (CSRF) •