SQL Injection Vulnerability in Collabtive 1.2: Remote Code Execution via folder Parameter

SQL Injection Vulnerability in Collabtive 1.2: Remote Code Execution via folder Parameter

CVE-2014-3246 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

SQL injection vulnerability in Collabtive 1.2 allows remote authenticated users to execute arbitrary SQL commands via the folder parameter in a fileview_list action to manageajax.php.

Learn more about our User Device Pen Test.