Product:

Kodbox

(Kodcloud)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 10
Date Id Summary Products Score Patch Annotated
2023-07-10 CVE-2023-3607 A vulnerability was found in kodbox 1.26. It has been declared as critical. This vulnerability affects the function Execute of the file webconsole.php.txt of the component WebConsole Plug-In. The manipulation leads to os command injection. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-233476. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. Kodbox 8.0
2023-12-16 CVE-2023-6848 A vulnerability was found in kalcaddle kodbox up to 1.48. It has been declared as critical. Affected by this vulnerability is the function check of the file plugins/officeViewer/controller/libreOffice/index.class.php. The manipulation of the argument soffice leads to command injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.48.04 is able to address this issue. The identifier of the patch is... Kodbox 9.8
2023-12-16 CVE-2023-6849 A vulnerability was found in kalcaddle kodbox up to 1.48. It has been rated as critical. Affected by this issue is the function cover of the file plugins/fileThumb/app.php. The manipulation of the argument path leads to server-side request forgery. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.48.04 is able to address this issue. The patch is identified as 63a4d5708d210f119c24afd941d01a943e25334c. It is recommended... Kodbox 9.8
2024-01-17 CVE-2023-52069 kodbox v1.49.04 was discovered to contain a cross-site scripting (XSS) vulnerability via the URL parameter. Kodbox 5.4
2024-01-16 CVE-2023-39691 An issue discovered in kodbox through 1.43 allows attackers to arbitrarily add Administrator accounts via crafted GET request. Kodbox 9.8
2024-01-16 CVE-2023-52068 kodbox v1.43 was discovered to contain a cross-site scripting (XSS) vulnerability via the operation and login logs. Kodbox 6.1
2023-11-18 CVE-2023-48028 kodbox 1.46.01 has a security flaw that enables user enumeration. This problem is present on the login page, where an attacker can identify valid users based on varying response messages, potentially paving the way for a brute force attack. Kodbox 9.8
2023-10-23 CVE-2023-45998 kodbox 1.44 is vulnerable to Cross Site Scripting (XSS). Customizing global HTML results in storing XSS. Kodbox 5.4
2023-05-12 CVE-2023-29790 kodbox 1.2.x through 1.3.7 has a Sensitive Information Leakage issue. Kodbox 7.5
2023-05-11 CVE-2023-29791 kodbox <= 1.37 is vulnerable to Cross Site Scripting (XSS) via the debug information. Kodbox 6.1