Page 2 of 10 results (0.001 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 2

kodbox 1.46.01 has a security flaw that enables user enumeration. This problem is present on the login page, where an attacker can identify valid users based on varying response messages, potentially paving the way for a brute force attack. kodbox 1.46.01 tiene una falla de seguridad que permite la enumeración de usuarios. Este problema está presente en la página de inicio de sesión, donde un atacante puede identificar usuarios válidos basándose en diferentes mensajes de respuesta, lo que potencialmente allana el camino para un ataque de fuerza bruta. • https://github.com/nitipoom-jar/CVE-2023-48028 https://gist.github.com/bugplorer/9ae8ad7a9f2a3053ebd07a1b7b54deae https://nitipoom-jar.github.io/CVE-2023-48028 • CWE-307: Improper Restriction of Excessive Authentication Attempts •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 0

kodbox 1.44 is vulnerable to Cross Site Scripting (XSS). Customizing global HTML results in storing XSS. kodbox 1.44 es vulnerable a Cross Site Scripting (XSS). La personalización de HTML global da como resultado el almacenamiento de XSS. • https://gist.github.com/fangjiuye/703fdb643db558640f23e4e7c9532348 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.0EPSS: 0%CPEs: 1EXPL: 1

A vulnerability was found in kodbox 1.26. It has been declared as critical. This vulnerability affects the function Execute of the file webconsole.php.txt of the component WebConsole Plug-In. The manipulation leads to os command injection. The exploit has been disclosed to the public and may be used. • https://github.com/mohdkey/cve/blob/main/kodbox.md https://vuldb.com/?ctiid.233476 https://vuldb.com/?id.233476 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

kodbox 1.2.x through 1.3.7 has a Sensitive Information Leakage issue. • https://blog.mo60.cn/index.php/archives/kodbox.html •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

kodbox <= 1.37 is vulnerable to Cross Site Scripting (XSS) via the debug information. • https://blog.mo60.cn/index.php/archives/kodbox-xss.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •