Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2014-3246

Published: 13 May 2014

SQL injection vulnerability in Collabtive 1.2 allows remote authenticated users to execute arbitrary SQL commands via the folder parameter in a fileview_list action to manageajax.php.

Priority

Medium

Status

Package Release Status
collabtive
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

lucid Does not exist

precise Ignored
(end of life)
quantal Ignored
(end of life)
saucy Ignored
(end of life)
trusty Does not exist
(trusty was needed)
upstream
Released (1.2+dfsg-2)
utopic Ignored
(end of life)
wily Ignored
(end of life)
xenial Not vulnerable
(2.0+dfsg-5)
yakkety Not vulnerable
(2.0+dfsg-5)
zesty Does not exist

vivid Not vulnerable
(2.0+dfsg-5)