A vulnerability, which was classified as critical, was found in holdennb CollabCal. Affected is the function handleGet of the file calenderServer.cpp. The manipulation leads to improper authentication. It is possible to launch the attack remotely. The patch is identified as b80f6d1893607c99e5113967592417d0fe310ce6. It is recommended to apply a patch to fix this issue. VDB-217614 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-07T12:44:59.019Z

Updated: 2024-08-06T14:10:56.612Z

Reserved: 2023-01-07T12:44:23.196Z

Link: CVE-2014-125060

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-01-07T13:15:09.127

Modified: 2024-05-17T00:58:19.113

Link: CVE-2014-125060

cve-icon Redhat

No data.