CVE-2023-52069

kodbox v1.49.04 was discovered to contain a cross-site scripting (XSS) vulnerability via the URL parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:kodcloud:kodbox:1.49.04:*:*:*:*:*:*:*

History

23 Jan 2024, 21:41

Type Values Removed Values Added
CWE CWE-79
References () https://blog.mo60.cn/index.php/archives/Kodbox_Stored_Xss_2.html_Password_Xss_2 - () https://blog.mo60.cn/index.php/archives/Kodbox_Stored_Xss_2.html_Password_Xss_2 - Broken Link
References () https://blog.mo60.cn/index.php/archives/Kodbox_Stored_Xss_2.html - () https://blog.mo60.cn/index.php/archives/Kodbox_Stored_Xss_2.html - Permissions Required
First Time Kodcloud
Kodcloud kodbox
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CPE cpe:2.3:a:kodcloud:kodbox:1.49.04:*:*:*:*:*:*:*

17 Jan 2024, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-17 03:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-52069

Mitre link : CVE-2023-52069

CVE.ORG link : CVE-2023-52069


JSON object : View

Products Affected

kodcloud

  • kodbox
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')