CVE-2010-5284
Collabtive 0.65 - Multiple Vulnerabilities
Severity Score
4.3
*CVSS v2
Exploit Likelihood
*EPSS
Affected Versions
*CPE
Public Exploits
3
*Multiple Sources
Exploited in Wild
-
*KEV
Decision
-
*SSVC
Descriptions
Multiple cross-site scripting (XSS) vulnerabilities in Collabtive 0.6.5 allow remote attackers to inject arbitrary web script or HTML via the (1) User parameter in the edit user profile feature to manageuser.php, (2) y parameter in a newcal action to manageajax.php, and the (3) pic parameter to thumb.php.
Múltiples vulnerabilidades de tipo cross-site scripting (XSS) en Collabtive versión 0.6.5, permiten a los atacantes remotos inyectar script web o HTML arbitrario por medio del (1) parámetro User en la funcionalidad edit user profile en el archivo manageuser.php, (2) parámetro y en una acción newcal en el archivo manageajax.php, y (3) parámetro pic en el archivo thumb.php.
*Credits:
N/A
CVSS Scores
Attack Vector
Attack Complexity
Authentication
Confidentiality
Integrity
Availability
* Common Vulnerability Scoring System
SSVC
- Decision:-
Exploitation
Automatable
Tech. Impact
* Organization's Worst-case Scenario
Timeline
- 2010-10-12 First Exploit
- 2012-11-26 CVE Reserved
- 2012-11-26 CVE Published
- 2023-03-07 EPSS Updated
- 2024-08-07 CVE Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
References (6)
URL | Tag | Source |
---|---|---|
http://packetstormsecurity.org/1010-exploits/collabtive-xssxsrf.txt | X_refsource_misc | |
http://www.anatoliasecurity.com/adv/as-adv-2010-003.txt | X_refsource_misc |
URL | Date | SRC |
---|---|---|
https://www.exploit-db.com/exploits/15240 | 2010-10-12 | |
http://www.exploit-db.com/exploits/15240 | 2024-08-07 | |
http://www.securityfocus.com/bid/44050 | 2024-08-07 |
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
http://secunia.com/advisories/41805 | 2013-08-13 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
O-dyn Search vendor "O-dyn" | Collabtive Search vendor "O-dyn" for product "Collabtive" | 0.6.5 Search vendor "O-dyn" for product "Collabtive" and version "0.6.5" | - |
Affected
|