Lucene search

K

Codiad Security Vulnerabilities

cve
cve

CVE-2017-20178

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in Codiad 2.8.0. It has been rated as problematic. Affected by this issue is the function saveJSON of the file components/install/process.php. The manipulation of the argument data leads to information disclosure. The attack may be launched....

7.5CVSS

7.3AI Score

0.001EPSS

2023-02-21 06:15 PM
20
cve
cve

CVE-2020-23355

** PRODUCT NOT SUPPORTED WHEN ASSIGNED ** Codiad 2.8.4 /componetns/user/class.user.php:Authenticate() is vulnerable in magic hash authentication bypass. If encrypted or hash value for the passwords form certain formats of magic hash, e.g, 0e123, another hash value 0e234 something can successfully.....

7.5CVSS

7.6AI Score

0.001EPSS

2021-01-27 04:15 PM
27
2
cve
cve

CVE-2020-14042

** PRODUCT NOT SUPPORTED WHEN ASSIGNED ** A Cross Site Scripting (XSS) vulnerability was found in Codiad v1.7.8 and later. The vulnerability occurs because of improper sanitization of the folder's name $path variable in components/filemanager/class.filemanager.php. NOTE: the vendor states "Codiad.....

6.1CVSS

6.4AI Score

0.001EPSS

2020-08-25 03:15 PM
26
cve
cve

CVE-2020-14043

** PRODUCT NOT SUPPORTED WHEN ASSIGNED ** A Cross Side Request Forgery (CSRF) vulnerability was found in Codiad v1.7.8 and later. The request to download a plugin from the marketplace is only available to admin users and it isn't CSRF protected in components/market/controller.php. This might cause....

8.8CVSS

8.4AI Score

0.032EPSS

2020-08-24 04:15 PM
20
cve
cve

CVE-2020-14044

** PRODUCT NOT SUPPORTED WHEN ASSIGNED ** A Server-Side Request Forgery (SSRF) vulnerability was found in Codiad v1.7.8 and later. A user with admin privileges could use the plugin install feature to make the server request any URL via components/market/class.market.php. This could potentially...

7.2CVSS

8.3AI Score

0.052EPSS

2020-08-24 04:15 PM
17
cve
cve

CVE-2019-19208

Codiad Web IDE through 2.8.4 allows PHP Code...

9.8CVSS

9.7AI Score

0.339EPSS

2020-03-16 03:15 PM
100
cve
cve

CVE-2018-19423

Codiad 2.8.4 allows remote authenticated administrators to execute arbitrary code by uploading an executable...

7.2CVSS

7.3AI Score

0.086EPSS

2018-11-21 09:29 PM
78
cve
cve

CVE-2018-14009

Codiad through 2.8.4 allows Remote Code Execution, a different vulnerability than CVE-2017-11366 and...

9.8CVSS

9.5AI Score

0.103EPSS

2018-07-12 04:29 PM
76
cve
cve

CVE-2017-1000125

Codiad(full version) is vulnerable to write anything to configure file in the installation resulting upload a...

7.5CVSS

7.5AI Score

0.001EPSS

2017-11-17 05:29 AM
30
cve
cve

CVE-2017-11366

components/filemanager/class.filemanager.php in Codiad before 2.8.4 is vulnerable to remote command execution because shell commands can be embedded in parameter values, as demonstrated by...

9.8CVSS

9.6AI Score

0.041EPSS

2017-08-21 01:29 AM
37
cve
cve

CVE-2014-9581

Directory traversal vulnerability in components/filemanager/download.php in Codiad 2.4.3 allows remote attackers to read arbitrary files via a .. (dot dot) in the path parameter. NOTE: this issue was originally incorrectly mapped to CVE-2014-1137; see CVE-2014-1137 for more...

6.4AI Score

0.014EPSS

2015-01-08 08:59 PM
17
cve
cve

CVE-2014-9582

Cross-site scripting (XSS) vulnerability in components/filemanager/dialog.php in Codiad 2.4.3 allows remote attackers to inject arbitrary web script or HTML via the short_name parameter in a rename action. NOTE: this issue was originally incorrectly mapped to CVE-2014-1137; see CVE-2014-1137 for...

5.5AI Score

0.001EPSS

2015-01-08 08:59 PM
25
cve
cve

CVE-2013-7257

Cross-site scripting (XSS) vulnerability in Codiad 2.0.7 allows remote attackers to inject arbitrary web script or HTML via the Project Name...

5.9AI Score

0.003EPSS

2014-01-03 06:54 PM
15