CVE-2014-3246

SQL injection vulnerability in Collabtive 1.2 allows remote authenticated users to execute arbitrary SQL commands via the folder parameter in a fileview_list action to manageajax.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:o-dyn:collabtive:1.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-05-13 14:55

Updated : 2024-02-28 12:20


NVD link : CVE-2014-3246

Mitre link : CVE-2014-3246

CVE.ORG link : CVE-2014-3246


JSON object : View

Products Affected

o-dyn

  • collabtive
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')