Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Codiad Subscribe
Total 13 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-20178 1 Codiad 1 Codiad 2023-03-02 N/A 7.5 HIGH
** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in Codiad 2.8.0. It has been rated as problematic. Affected by this issue is the function saveJSON of the file components/install/process.php. The manipulation of the argument data leads to information disclosure. The attack may be launched remotely. Upgrading to version 2.8.1 is able to address this issue. The name of the patch is 517119de673e62547ee472a730be0604f44342b5. It is recommended to upgrade the affected component. VDB-221498 is the identifier assigned to this vulnerability. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
CVE-2020-14042 1 Codiad 1 Codiad 2023-02-02 4.3 MEDIUM 6.1 MEDIUM
** PRODUCT NOT SUPPORTED WHEN ASSIGNED ** A Cross Site Scripting (XSS) vulnerability was found in Codiad v1.7.8 and later. The vulnerability occurs because of improper sanitization of the folder's name $path variable in components/filemanager/class.filemanager.php. NOTE: the vendor states "Codiad is no longer under active maintenance by core contributors."
CVE-2020-14043 1 Codiad 1 Codiad 2022-12-06 6.8 MEDIUM 8.8 HIGH
** PRODUCT NOT SUPPORTED WHEN ASSIGNED ** A Cross Side Request Forgery (CSRF) vulnerability was found in Codiad v1.7.8 and later. The request to download a plugin from the marketplace is only available to admin users and it isn't CSRF protected in components/market/controller.php. This might cause admins to make a vulnerable request without them knowing and result in remote code execution. NOTE: the vendor states "Codiad is no longer under active maintenance by core contributors."
CVE-2020-14044 1 Codiad 1 Codiad 2022-12-06 6.5 MEDIUM 7.2 HIGH
** PRODUCT NOT SUPPORTED WHEN ASSIGNED ** A Server-Side Request Forgery (SSRF) vulnerability was found in Codiad v1.7.8 and later. A user with admin privileges could use the plugin install feature to make the server request any URL via components/market/class.market.php. This could potentially result in remote code execution. NOTE: the vendor states "Codiad is no longer under active maintenance by core contributors."
CVE-2018-19423 1 Codiad 1 Codiad 2022-02-18 6.5 MEDIUM 7.2 HIGH
Codiad 2.8.4 allows remote authenticated administrators to execute arbitrary code by uploading an executable file.
CVE-2019-19208 1 Codiad 1 Codiad 2022-02-09 7.5 HIGH 9.8 CRITICAL
Codiad Web IDE through 2.8.4 allows PHP Code injection.
CVE-2020-23355 1 Codiad 1 Codiad 2021-07-21 4.3 MEDIUM 7.5 HIGH
** PRODUCT NOT SUPPORTED WHEN ASSIGNED ** Codiad 2.8.4 /componetns/user/class.user.php:Authenticate() is vulnerable in magic hash authentication bypass. If encrypted or hash value for the passwords form certain formats of magic hash, e.g, 0e123, another hash value 0e234 something can successfully authenticate.
CVE-2018-14009 1 Codiad 1 Codiad 2021-03-31 10.0 HIGH 9.8 CRITICAL
Codiad through 2.8.4 allows Remote Code Execution, a different vulnerability than CVE-2017-11366 and CVE-2017-15689.
CVE-2017-11366 1 Codiad 1 Codiad 2019-10-02 7.5 HIGH 9.8 CRITICAL
components/filemanager/class.filemanager.php in Codiad before 2.8.4 is vulnerable to remote command execution because shell commands can be embedded in parameter values, as demonstrated by search_file_type.
CVE-2017-1000125 1 Codiad 1 Codiad 2019-10-02 5.0 MEDIUM 7.5 HIGH
Codiad(full version) is vulnerable to write anything to configure file in the installation resulting upload a webshell.
CVE-2013-7257 1 Codiad 1 Codiad 2017-08-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Codiad 2.0.7 allows remote attackers to inject arbitrary web script or HTML via the Project Name field.
CVE-2014-9581 1 Codiad 1 Codiad 2015-01-10 5.0 MEDIUM N/A
Directory traversal vulnerability in components/filemanager/download.php in Codiad 2.4.3 allows remote attackers to read arbitrary files via a .. (dot dot) in the path parameter. NOTE: this issue was originally incorrectly mapped to CVE-2014-1137; see CVE-2014-1137 for more information.
CVE-2014-9582 1 Codiad 1 Codiad 2015-01-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in components/filemanager/dialog.php in Codiad 2.4.3 allows remote attackers to inject arbitrary web script or HTML via the short_name parameter in a rename action. NOTE: this issue was originally incorrectly mapped to CVE-2014-1137; see CVE-2014-1137 for more information.