Vulnerabilities > Collabtive

DATE CVE VULNERABILITY TITLE RISK
2009-08-12 CVE-2008-6949 Cross-Site Request Forgery (CSRF) vulnerability in Collabtive 0.4.8
Multiple cross-site request forgery (CSRF) vulnerabilities in Collabtive 0.4.8 allow remote attackers to hijack the authentication of administrators for requests that (1) submit or edit a new project, or (2) upload files to a project, or (3) attach files to messages via unknown vectors.
6.8
2009-08-12 CVE-2008-6948 Improper Input Validation vulnerability in Collabtive 0.4.8
Unrestricted file upload vulnerability in Collabtive 0.4.8 allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension and using a text/plain MIME type, then accessing it via a direct request to the file in files/, related to (1) the showproject action in managefile.php or (2) the Messages feature.
network
low complexity
collabtive CWE-20
6.5
2009-08-12 CVE-2008-6947 Improper Authentication vulnerability in Collabtive 0.4.8
Collabtive 0.4.8 allows remote attackers to bypass authentication and create new users, including administrators, via unspecified vectors associated with the added mode in a users action to admin.php.
network
low complexity
collabtive CWE-287
7.5
2009-08-12 CVE-2008-6946 Cross-Site Scripting vulnerability in Collabtive 0.4.8
Cross-site scripting (XSS) vulnerability in manageproject.php in Collabtive 0.4.8 allows user-assisted remote attackers to inject arbitrary web script or HTML via the project Name, which is not properly handled when the administrator performs an editform action, related to admin.php.
network
collabtive CWE-79
4.3