CVE-2023-6849

A vulnerability was found in kalcaddle kodbox up to 1.48. It has been rated as critical. Affected by this issue is the function cover of the file plugins/fileThumb/app.php. The manipulation of the argument path leads to server-side request forgery. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.48.04 is able to address this issue. The patch is identified as 63a4d5708d210f119c24afd941d01a943e25334c. It is recommended to upgrade the affected component. VDB-248210 is the identifier assigned to this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:kodcloud:kodbox:*:*:*:*:*:*:*:*

History

20 Dec 2023, 04:09

Type Values Removed Values Added
Summary
  • (es) Se encontró una vulnerabilidad en kalcaddle kodbox hasta 1.48. Ha sido calificada como crítica. La función cover del archivo plugins/fileThumb/app.php es afectada por esta vulnerabilidad. La manipulación de la ruta del argumento conduce a server-side request forgery. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al público y puede utilizarse. La actualización a la versión 1.48.04 puede solucionar este problema. El parche se identifica como 63a4d5708d210f119c24afd941d01a943e25334c. Se recomienda actualizar el componente afectado. VDB-248210 es el identificador asignado a esta vulnerabilidad.
References () https://github.com/kalcaddle/kodbox/commit/63a4d5708d210f119c24afd941d01a943e25334c - () https://github.com/kalcaddle/kodbox/commit/63a4d5708d210f119c24afd941d01a943e25334c - Patch
References () https://github.com/kalcaddle/kodbox/releases/tag/1.48.04 - () https://github.com/kalcaddle/kodbox/releases/tag/1.48.04 - Release Notes
References () https://note.zhaoj.in/share/jSsPAWT1pKsq - () https://note.zhaoj.in/share/jSsPAWT1pKsq - Permissions Required
References () https://vuldb.com/?ctiid.248210 - () https://vuldb.com/?ctiid.248210 - Permissions Required, Third Party Advisory
References () https://vuldb.com/?id.248210 - () https://vuldb.com/?id.248210 - Third Party Advisory
First Time Kodcloud kodbox
Kodcloud
CVSS v2 : 7.5
v3 : 7.3
v2 : 7.5
v3 : 9.8
CPE cpe:2.3:a:kodcloud:kodbox:*:*:*:*:*:*:*:*

16 Dec 2023, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-16 08:15

Updated : 2024-04-11 01:23


NVD link : CVE-2023-6849

Mitre link : CVE-2023-6849

CVE.ORG link : CVE-2023-6849


JSON object : View

Products Affected

kodcloud

  • kodbox
CWE
CWE-918

Server-Side Request Forgery (SSRF)