CVE-2014-3246

SQL injection vulnerability in Collabtive 1.2 allows remote authenticated users to execute arbitrary SQL commands via the folder parameter in a fileview_list action to manageajax.php.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:o-dyn:collabtive:1.2:*:*:*:*:*:*:*

Information

Published : 2014-05-13 07:55

Updated : 2014-05-14 08:40


NVD link : CVE-2014-3246

Mitre link : CVE-2014-3246


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

o-dyn

  • collabtive