SQL injection vulnerability in Collabtive 1.2 allows remote authenticated users to execute arbitrary SQL commands via the folder parameter in a fileview_list action to manageajax.php.
References
Link | Resource |
---|---|
http://www.exploit-db.com/exploits/33249 | Exploit |
http://www.securityfocus.com/bid/67287 | Exploit |
http://www.exploit-db.com/exploits/33249 | Exploit |
http://www.securityfocus.com/bid/67287 | Exploit |
Configurations
History
21 Nov 2024, 02:07
Type | Values Removed | Values Added |
---|---|---|
References | () http://www.exploit-db.com/exploits/33249 - Exploit | |
References | () http://www.securityfocus.com/bid/67287 - Exploit |
Information
Published : 2014-05-13 14:55
Updated : 2024-11-21 02:07
NVD link : CVE-2014-3246
Mitre link : CVE-2014-3246
CVE.ORG link : CVE-2014-3246
JSON object : View
Products Affected
o-dyn
- collabtive
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')