Lucene search

K

Kodbox Security Vulnerabilities

cve
cve

CVE-2023-52069

kodbox v1.49.04 was discovered to contain a cross-site scripting (XSS) vulnerability via the URL...

5.4CVSS

5.3AI Score

0.0004EPSS

2024-01-17 03:15 AM
15
cve
cve

CVE-2023-39691

An issue discovered in kodbox through 1.43 allows attackers to arbitrarily add Administrator accounts via crafted GET...

9.8CVSS

9.3AI Score

0.001EPSS

2024-01-16 10:15 PM
10
cve
cve

CVE-2023-52068

kodbox v1.43 was discovered to contain a cross-site scripting (XSS) vulnerability via the operation and login...

6.1CVSS

6AI Score

0.0005EPSS

2024-01-16 10:15 PM
9
cve
cve

CVE-2023-6849

A vulnerability was found in kalcaddle kodbox up to 1.48. It has been rated as critical. Affected by this issue is the function cover of the file plugins/fileThumb/app.php. The manipulation of the argument path leads to server-side request forgery. The attack may be launched remotely. The exploit.....

9.8CVSS

9.5AI Score

0.001EPSS

2023-12-16 08:15 AM
36
cve
cve

CVE-2023-6848

A vulnerability was found in kalcaddle kodbox up to 1.48. It has been declared as critical. Affected by this vulnerability is the function check of the file plugins/officeViewer/controller/libreOffice/index.class.php. The manipulation of the argument soffice leads to command injection. The attack.....

9.8CVSS

9.9AI Score

0.001EPSS

2023-12-16 07:15 AM
15
cve
cve

CVE-2023-48028

kodbox 1.46.01 has a security flaw that enables user enumeration. This problem is present on the login page, where an attacker can identify valid users based on varying response messages, potentially paving the way for a brute force...

9.8CVSS

9.3AI Score

0.001EPSS

2023-11-18 12:15 AM
14
cve
cve

CVE-2023-45998

kodbox 1.44 is vulnerable to Cross Site Scripting (XSS). Customizing global HTML results in storing...

5.4CVSS

5.3AI Score

0.0004EPSS

2023-10-23 10:15 PM
20
cve
cve

CVE-2023-3607

A vulnerability was found in kodbox 1.26. It has been declared as critical. This vulnerability affects the function Execute of the file webconsole.php.txt of the component WebConsole Plug-In. The manipulation leads to os command injection. The exploit has been disclosed to the public and may be...

8CVSS

8.1AI Score

0.001EPSS

2023-07-10 09:15 PM
19
cve
cve

CVE-2023-29790

kodbox 1.2.x through 1.3.7 has a Sensitive Information Leakage...

7.5CVSS

7.5AI Score

0.001EPSS

2023-05-12 01:15 AM
15
cve
cve

CVE-2023-29791

kodbox <= 1.37 is vulnerable to Cross Site Scripting (XSS) via the debug...

6.1CVSS

5.9AI Score

0.0005EPSS

2023-05-11 09:15 PM
10