6.5
CVSSv2

CVE-2014-3246

Published: 13/05/2014 Updated: 14/05/2014
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
VMScore: 655
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in Collabtive 1.2 allows remote authenticated users to execute arbitrary SQL commands via the folder parameter in a fileview_list action to manageajax.php.

Vulnerable Product Search on Vulmon Subscribe to Product

o-dyn collabtive 1.2

Vendor Advisories

Debian Bug report logs - #748828 collabtive: CVE-2014-3246 CVE-2014-3247 Package: src:collabtive; Maintainer for src:collabtive is Gunnar Wolf <gwolf@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Wed, 21 May 2014 05:21:02 UTC Severity: grave Tags: security, upstream Fixed in version collab ...

Exploits

Vulnerability title: SQL Injection / SQL Error message in Collabtive application (CVE-2014-3246) CVE: CVE-2014-3246 (cordinated with Vendor: Collabtive Product: Collabtive (Open Source Project Management Software) Affected version: 112 Fixed version: 20 Reported by: Deepak Rathore Severity: Critical URL: [domain]/collabtive-12/managefilep ...
Collabtive version 112 suffers from a remote SQL injection vulnerability ...