// For flags

CVE-2023-6849

kalcaddle kodbox app.php cover server-side request forgery

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Attend
*SSVC
Descriptions

A vulnerability was found in kalcaddle kodbox up to 1.48. It has been rated as critical. Affected by this issue is the function cover of the file plugins/fileThumb/app.php. The manipulation of the argument path leads to server-side request forgery. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.48.04 is able to address this issue. The patch is identified as 63a4d5708d210f119c24afd941d01a943e25334c. It is recommended to upgrade the affected component. VDB-248210 is the identifier assigned to this vulnerability.

Se encontró una vulnerabilidad en kalcaddle kodbox hasta 1.48. Ha sido calificada como crítica. La función cover del archivo plugins/fileThumb/app.php es afectada por esta vulnerabilidad. La manipulación de la ruta del argumento conduce a server-side request forgery. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al público y puede utilizarse. La actualización a la versión 1.48.04 puede solucionar este problema. El parche se identifica como 63a4d5708d210f119c24afd941d01a943e25334c. Se recomienda actualizar el componente afectado. VDB-248210 es el identificador asignado a esta vulnerabilidad.

Eine kritische Schwachstelle wurde in kalcaddle kodbox bis 1.48 ausgemacht. Davon betroffen ist die Funktion cover der Datei plugins/fileThumb/app.php. Mittels Manipulieren des Arguments path mit unbekannten Daten kann eine server-side request forgery-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung. Ein Aktualisieren auf die Version 1.48.04 vermag dieses Problem zu lösen. Der Patch wird als 63a4d5708d210f119c24afd941d01a943e25334c bezeichnet. Als bestmögliche Massnahme wird das Einspielen eines Upgrades empfohlen.

*Credits: glzjin
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
Low
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:Attend
Exploitation
None
Automatable
Yes
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2023-12-15 CVE Reserved
  • 2023-12-16 CVE Published
  • 2023-12-20 EPSS Updated
  • 2024-08-27 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-918: Server-Side Request Forgery (SSRF)
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Kodcloud
Search vendor "Kodcloud"
Kodbox
Search vendor "Kodcloud" for product "Kodbox"
< 1.48.04
Search vendor "Kodcloud" for product "Kodbox" and version " < 1.48.04"
-
Affected