Vulnerabilities (CVE)

Filtered by vendor Kodcloud Subscribe
Filtered by product Kodbox
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-6849 1 Kodcloud 1 Kodbox 2024-04-11 7.5 HIGH 9.8 CRITICAL
A vulnerability was found in kalcaddle kodbox up to 1.48. It has been rated as critical. Affected by this issue is the function cover of the file plugins/fileThumb/app.php. The manipulation of the argument path leads to server-side request forgery. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.48.04 is able to address this issue. The patch is identified as 63a4d5708d210f119c24afd941d01a943e25334c. It is recommended to upgrade the affected component. VDB-248210 is the identifier assigned to this vulnerability.
CVE-2023-6848 1 Kodcloud 1 Kodbox 2024-04-11 7.5 HIGH 9.8 CRITICAL
A vulnerability was found in kalcaddle kodbox up to 1.48. It has been declared as critical. Affected by this vulnerability is the function check of the file plugins/officeViewer/controller/libreOffice/index.class.php. The manipulation of the argument soffice leads to command injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.48.04 is able to address this issue. The identifier of the patch is 63a4d5708d210f119c24afd941d01a943e25334c. It is recommended to upgrade the affected component. The identifier VDB-248209 was assigned to this vulnerability.
CVE-2023-3607 1 Kodcloud 1 Kodbox 2024-04-11 5.2 MEDIUM 8.0 HIGH
A vulnerability was found in kodbox 1.26. It has been declared as critical. This vulnerability affects the function Execute of the file webconsole.php.txt of the component WebConsole Plug-In. The manipulation leads to os command injection. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-233476. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2023-52069 1 Kodcloud 1 Kodbox 2024-01-23 N/A 5.4 MEDIUM
kodbox v1.49.04 was discovered to contain a cross-site scripting (XSS) vulnerability via the URL parameter.
CVE-2023-52068 1 Kodcloud 1 Kodbox 2024-01-22 N/A 6.1 MEDIUM
kodbox v1.43 was discovered to contain a cross-site scripting (XSS) vulnerability via the operation and login logs.
CVE-2023-39691 1 Kodcloud 1 Kodbox 2024-01-22 N/A 9.8 CRITICAL
An issue discovered in kodbox through 1.43 allows attackers to arbitrarily add Administrator accounts via crafted GET request.
CVE-2023-48028 1 Kodcloud 1 Kodbox 2023-12-10 N/A 9.8 CRITICAL
kodbox 1.46.01 has a security flaw that enables user enumeration. This problem is present on the login page, where an attacker can identify valid users based on varying response messages, potentially paving the way for a brute force attack.
CVE-2023-45998 1 Kodcloud 1 Kodbox 2023-12-10 N/A 5.4 MEDIUM
kodbox 1.44 is vulnerable to Cross Site Scripting (XSS). Customizing global HTML results in storing XSS.
CVE-2023-29790 1 Kodcloud 1 Kodbox 2023-12-10 N/A 7.5 HIGH
kodbox 1.2.x through 1.3.7 has a Sensitive Information Leakage issue.
CVE-2023-29791 1 Kodcloud 1 Kodbox 2023-12-10 N/A 6.1 MEDIUM
kodbox <= 1.37 is vulnerable to Cross Site Scripting (XSS) via the debug information.