CVE-2008-6947

Collabtive 0.4.8 allows remote attackers to bypass authentication and create new users, including administrators, via unspecified vectors associated with the added mode in a users action to admin.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:collabtive:collabtive:0.4.8:*:*:*:*:*:*:*

History

No history.

Information

Published : 2009-08-12 10:30

Updated : 2024-02-28 11:21


NVD link : CVE-2008-6947

Mitre link : CVE-2008-6947

CVE.ORG link : CVE-2008-6947


JSON object : View

Products Affected

collabtive

  • collabtive
CWE
CWE-287

Improper Authentication