9.8
CRITICAL
CVE-2023-6849
Kodbox Server-Side Request Forgery Vulnerability
Description

A vulnerability was found in kalcaddle kodbox up to 1.48. It has been rated as critical. Affected by this issue is the function cover of the file plugins/fileThumb/app.php. The manipulation of the argument path leads to server-side request forgery. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.48.04 is able to address this issue. The patch is identified as 63a4d5708d210f119c24afd941d01a943e25334c. It is recommended to upgrade the affected component. VDB-248210 is the identifier assigned to this vulnerability.

INFO

Published Date :

Dec. 16, 2023, 8:15 a.m.

Last Modified :

May 17, 2024, 2:33 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-6849 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Kodcloud kodbox
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-6849.

URL Resource
https://github.com/kalcaddle/kodbox/commit/63a4d5708d210f119c24afd941d01a943e25334c Patch
https://github.com/kalcaddle/kodbox/releases/tag/1.48.04 Release Notes
https://note.zhaoj.in/share/jSsPAWT1pKsq Permissions Required
https://vuldb.com/?ctiid.248210 Permissions Required Third Party Advisory
https://vuldb.com/?id.248210 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-6849 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-6849 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 17, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 21, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 29, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Dec. 20, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/kalcaddle/kodbox/commit/63a4d5708d210f119c24afd941d01a943e25334c No Types Assigned https://github.com/kalcaddle/kodbox/commit/63a4d5708d210f119c24afd941d01a943e25334c Patch
    Changed Reference Type https://github.com/kalcaddle/kodbox/releases/tag/1.48.04 No Types Assigned https://github.com/kalcaddle/kodbox/releases/tag/1.48.04 Release Notes
    Changed Reference Type https://note.zhaoj.in/share/jSsPAWT1pKsq No Types Assigned https://note.zhaoj.in/share/jSsPAWT1pKsq Permissions Required
    Changed Reference Type https://vuldb.com/?ctiid.248210 No Types Assigned https://vuldb.com/?ctiid.248210 Permissions Required, Third Party Advisory
    Changed Reference Type https://vuldb.com/?id.248210 No Types Assigned https://vuldb.com/?id.248210 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:kodcloud:kodbox:*:*:*:*:*:*:*:* versions up to (excluding) 1.48.04
  • CVE Received by [email protected]

    Dec. 16, 2023

    Action Type Old Value New Value
    Added Description A vulnerability was found in kalcaddle kodbox up to 1.48. It has been rated as critical. Affected by this issue is the function cover of the file plugins/fileThumb/app.php. The manipulation of the argument path leads to server-side request forgery. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.48.04 is able to address this issue. The patch is identified as 63a4d5708d210f119c24afd941d01a943e25334c. It is recommended to upgrade the affected component. VDB-248210 is the identifier assigned to this vulnerability.
    Added Reference VulDB https://vuldb.com/?id.248210 [No types assigned]
    Added Reference VulDB https://vuldb.com/?ctiid.248210 [No types assigned]
    Added Reference VulDB https://note.zhaoj.in/share/jSsPAWT1pKsq [No types assigned]
    Added Reference VulDB https://github.com/kalcaddle/kodbox/commit/63a4d5708d210f119c24afd941d01a943e25334c [No types assigned]
    Added Reference VulDB https://github.com/kalcaddle/kodbox/releases/tag/1.48.04 [No types assigned]
    Added CWE VulDB CWE-918
    Added CVSS V2 VulDB (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 VulDB AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-6849 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-6849 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.25160

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability