CVE-2023-6848

A vulnerability was found in kalcaddle kodbox up to 1.48. It has been declared as critical. Affected by this vulnerability is the function check of the file plugins/officeViewer/controller/libreOffice/index.class.php. The manipulation of the argument soffice leads to command injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.48.04 is able to address this issue. The identifier of the patch is 63a4d5708d210f119c24afd941d01a943e25334c. It is recommended to upgrade the affected component. The identifier VDB-248209 was assigned to this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:kodcloud:kodbox:*:*:*:*:*:*:*:*

History

20 Dec 2023, 04:09

Type Values Removed Values Added
First Time Kodcloud kodbox
Kodcloud
References () https://github.com/kalcaddle/kodbox/commit/63a4d5708d210f119c24afd941d01a943e25334c - () https://github.com/kalcaddle/kodbox/commit/63a4d5708d210f119c24afd941d01a943e25334c - Patch
References () https://github.com/kalcaddle/kodbox/releases/tag/1.48.04 - () https://github.com/kalcaddle/kodbox/releases/tag/1.48.04 - Release Notes
References () https://note.zhaoj.in/share/pf838kAzQyTQ - () https://note.zhaoj.in/share/pf838kAzQyTQ - Permissions Required
References () https://vuldb.com/?ctiid.248209 - () https://vuldb.com/?ctiid.248209 - Permissions Required, Third Party Advisory
References () https://vuldb.com/?id.248209 - () https://vuldb.com/?id.248209 - Third Party Advisory
Summary
  • (es) Se encontró una vulnerabilidad en kalcaddle kodbox hasta 1.48. Ha sido declarada crítica. La función de verificación del archivo plugins/officeViewer/controller/libreOffice/index.class.php es afectada por esta vulnerabilidad. La manipulación del argumento soffice conduce a la inyección de comandos. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al público y puede utilizarse. La actualización a la versión 1.48.04 puede solucionar este problema. El identificador del parche es 63a4d5708d210f119c24afd941d01a943e25334c. Se recomienda actualizar el componente afectado. A esta vulnerabilidad se le asignó el identificador VDB-248209.
CVSS v2 : 7.5
v3 : 7.3
v2 : 7.5
v3 : 9.8
CPE cpe:2.3:a:kodcloud:kodbox:*:*:*:*:*:*:*:*

16 Dec 2023, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-16 07:15

Updated : 2024-04-11 01:23


NVD link : CVE-2023-6848

Mitre link : CVE-2023-6848

CVE.ORG link : CVE-2023-6848


JSON object : View

Products Affected

kodcloud

  • kodbox
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')