RSS   Vulnerabilities for 'Codiad'   RSS

2021-01-27
 
CVE-2020-23355

CWE-287
 

 
** PRODUCT NOT SUPPORTED WHEN ASSIGNED ** Codiad 2.8.4 /componetns/user/class.user.php:Authenticate() is vulnerable in magic hash authentication bypass. If encrypted or hash value for the passwords form certain formats of magic hash, e.g, 0e123, another hash value 0e234 something can successfully authenticate.

 
2020-08-25
 
CVE-2020-14042

CWE-79
 

 
** PRODUCT NOT SUPPORTED WHEN ASSIGNED ** A Cross Site Scripting (XSS) vulnerability was found in Codiad v1.7.8 and later. The vulnerability occurs because of improper sanitization of the folder's name $path variable in components/filemanager/class.filemanager.php. NOTE: the vendor states "Codiad is no longer under active maintenance by core contributors."

 
2020-03-16
 
CVE-2019-19208

CWE-94
 

 
Codiad Web IDE through 2.8.4 allows PHP Code injection.

 
2018-11-21
 
CVE-2018-19423

CWE-434
 

 
Codiad 2.8.4 allows remote authenticated administrators to execute arbitrary code by uploading an executable file.

 
2018-07-12
 
CVE-2018-14009

CWE-20
 

 
Codiad through 2.8.4 allows Remote Code Execution, a different vulnerability than CVE-2017-11366 and CVE-2017-15689.

 
2017-11-17
 
CVE-2017-1000125

CWE-732
 

 
Codiad(full version) is vulnerable to write anything to configure file in the installation resulting upload a webshell.

 
2017-08-20
 
CVE-2017-11366

CWE-78
 

 
components/filemanager/class.filemanager.php in Codiad before 2.8.4 is vulnerable to remote command execution because shell commands can be embedded in parameter values, as demonstrated by search_file_type.

 
2015-01-08
 
CVE-2014-9582

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in components/filemanager/dialog.php in Codiad 2.4.3 allows remote attackers to inject arbitrary web script or HTML via the short_name parameter in a rename action. NOTE: this issue was originally incorrectly mapped to CVE-2014-1137; see CVE-2014-1137 for more information.

 
 
CVE-2014-9581

CWE-22
 

 
Directory traversal vulnerability in components/filemanager/download.php in Codiad 2.4.3 allows remote attackers to read arbitrary files via a .. (dot dot) in the path parameter. NOTE: this issue was originally incorrectly mapped to CVE-2014-1137; see CVE-2014-1137 for more information.

 
2014-01-03
 
CVE-2013-7257

 

 
Cross-site scripting (XSS) vulnerability in Codiad 2.0.7 allows remote attackers to inject arbitrary web script or HTML via the Project Name field.

 


Copyright 2024, cxsecurity.com

 

Back to Top