6.1
MEDIUM
CVE-2020-14042
"Codiad Cross Site Scripting (XSS)"
Description

** PRODUCT NOT SUPPORTED WHEN ASSIGNED ** A Cross Site Scripting (XSS) vulnerability was found in Codiad v1.7.8 and later. The vulnerability occurs because of improper sanitization of the folder's name $path variable in components/filemanager/class.filemanager.php. NOTE: the vendor states "Codiad is no longer under active maintenance by core contributors."

INFO

Published Date :

Aug. 25, 2020, 3:15 p.m.

Last Modified :

Feb. 3, 2023, 2:24 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2020-14042 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Codiad codiad
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-14042.

URL Resource
https://advisory.checkmarx.net/advisory/CX-2020-4278 Exploit Third Party Advisory
https://github.com/Codiad/Codiad/blob/master/README.md Third Party Advisory
https://github.com/Codiad/Codiad/issues/1122 Exploit Issue Tracking Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-14042 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-14042 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 03, 2023

    Action Type Old Value New Value
    Changed Reference Type https://advisory.checkmarx.net/advisory/CX-2020-4278 No Types Assigned https://advisory.checkmarx.net/advisory/CX-2020-4278 Exploit, Third Party Advisory
    Changed Reference Type https://github.com/Codiad/Codiad/issues/1122 Exploit, Third Party Advisory https://github.com/Codiad/Codiad/issues/1122 Exploit, Issue Tracking, Third Party Advisory
  • CVE Modified by [email protected]

    Mar. 30, 2021

    Action Type Old Value New Value
    Added Reference https://advisory.checkmarx.net/advisory/CX-2020-4278 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 28, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://github.com/Codiad/Codiad/blob/master/README.md No Types Assigned https://github.com/Codiad/Codiad/blob/master/README.md Third Party Advisory
    Changed Reference Type https://github.com/Codiad/Codiad/issues/1122 No Types Assigned https://github.com/Codiad/Codiad/issues/1122 Exploit, Third Party Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration OR *cpe:2.3:a:codiad:codiad:*:*:*:*:*:*:*:* versions from (including) 1.7.8
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-14042 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-14042 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.12 }} 0.03%

score

0.45357

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability