Lucene search

K

Codeigniter Security Vulnerabilities

cve
cve

CVE-2007-3706

The _sanitize_globals function in CodeIgniter 1.5.3 before 20070628 allows remote attackers to unset arbitrary global variables with unspecified impact, as demonstrated by a _SERVER cookie.

6.8AI Score

0.007EPSS

2007-07-11 11:30 PM
29
cve
cve

CVE-2007-3707

Directory traversal vulnerability in index.php in CodeIgniter 1.5.3 before 20070628, when enable_query_strings is true, allows remote attackers to read arbitrary files via a .. (dot dot) in the c parameter.

6.7AI Score

0.007EPSS

2007-07-11 11:30 PM
29
cve
cve

CVE-2007-3708

Cross-site scripting (XSS) vulnerability in CodeIgniter 1.5.3 before 20070626 allows remote attackers to inject arbitrary web script or HTML via (1) String.fromCharCode and (2) malformed nested tag manipulations in an unspecified component, related to insufficient sanitization by the xss_clean func...

5.8AI Score

0.007EPSS

2007-07-11 11:30 PM
29
cve
cve

CVE-2007-3709

CRLF injection vulnerability in the redirect function in url_helper.php in CodeIgniter 1.5.3 allows remote attackers to inject arbitrary HTTP headers via CRLF sequences in an unspecified parameter, as demonstrated by a Set-Cookie header.

7AI Score

0.007EPSS

2007-07-11 11:30 PM
23
cve
cve

CVE-2011-3719

CodeIgniter 1.7.2 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by system/scaffolding/views/view.php and certain other files.

6.3AI Score

0.003EPSS

2022-10-03 04:15 PM
31
cve
cve

CVE-2012-1915

EllisLab CodeIgniter 2.1.2 allows remote attackers to bypass the xss_clean() Filter and perform XSS attacks.

6.1CVSS

6.1AI Score

0.001EPSS

2020-01-09 09:15 PM
33
cve
cve

CVE-2013-4891

The xss_clean function in CodeIgniter before 2.1.4 might allow remote attackers to bypass an intended protection mechanism and conduct cross-site scripting (XSS) attacks via an unclosed HTML tag.

6.1CVSS

6AI Score

0.001EPSS

2018-02-21 04:29 PM
24
cve
cve

CVE-2014-8684

CodeIgniter before 3.0 and Kohana 3.2.3 and earlier and 3.3.x through 3.3.2 make it easier for remote attackers to spoof session cookies and consequently conduct PHP object injection attacks by leveraging use of standard string comparison operators to compare cryptographic hashes.

9.8CVSS

9.5AI Score

0.002EPSS

2017-09-19 07:29 PM
45
cve
cve

CVE-2014-8686

CodeIgniter before 2.2.0 makes it easier for attackers to decode session cookies by leveraging fallback to a custom XOR-based encryption scheme when the Mcrypt extension for PHP is not available.

9.8CVSS

9.3AI Score

0.004EPSS

2017-09-19 07:29 PM
79
cve
cve

CVE-2015-5725

SQL injection vulnerability in the offset method in the Active Record class in CodeIgniter before 2.2.4 allows remote attackers to execute arbitrary SQL commands via vectors involving the offset variable.

9.8CVSS

9.7AI Score

0.002EPSS

2018-02-21 04:29 PM
24
cve
cve

CVE-2016-10131

system/libraries/Email.php in CodeIgniter before 3.1.3 allows remote attackers to execute arbitrary code by leveraging control over the email->from field to insert sendmail command-line arguments.

9.8CVSS

9.7AI Score

0.049EPSS

2017-01-12 06:59 AM
27
4
cve
cve

CVE-2017-1000247

British Columbia Institute of Technology CodeIgniter 3.1.3 is vulnerable to HTTP Header Injection in the set_status_header() common function under Apache resulting in HTTP Header Injection flaws.

7.5CVSS

7.6AI Score

0.001EPSS

2022-10-03 04:23 PM
24
cve
cve

CVE-2018-12071

A Session Fixation issue exists in CodeIgniter before 3.1.9 because session.use_strict_mode in the Session Library was mishandled.

9.8CVSS

9.4AI Score

0.002EPSS

2018-06-17 08:29 PM
38
cve
cve

CVE-2020-10793

CodeIgniter through 4.0.0 allows remote attackers to gain privileges via a modified Email ID to the "Select Role of the User" page. NOTE: A contributor to the CodeIgniter framework argues that the issue should not be attributed to CodeIgniter. Furthermore, the blog post reference shows an unknown w...

8.8CVSS

8.7AI Score

0.007EPSS

2020-03-23 03:15 PM
106
cve
cve

CVE-2022-21647

CodeIgniter is an open source PHP full-stack web framework. Deserialization of Untrusted Data was found in the old() function in CodeIgniter4. Remote attackers may inject auto-loadable arbitrary objects with this vulnerability, and possibly execute existing PHP code on the server. We are aware of a...

9.8CVSS

9.9AI Score

0.1EPSS

2022-01-04 08:15 PM
51
cve
cve

CVE-2022-21715

CodeIgniter4 is the 4.x branch of CodeIgniter, a PHP full-stack web framework. A cross-site scripting (XSS) vulnerability was found in API\ResponseTrait in Codeigniter4 prior to version 4.1.8. Attackers can do XSS attacks if a potential victim is using API\ResponseTrait. Version 4.1.8 contains a pa...

6.1CVSS

5.9AI Score

0.001EPSS

2022-01-24 08:15 PM
52
cve
cve

CVE-2022-23556

CodeIgniter is a PHP full-stack web framework. This vulnerability may allow attackers to spoof their IP address when the server is behind a reverse proxy. This issue has been patched, please upgrade to version 4.2.11 or later, and configure Config\App::$proxyIPs. As a workaround, do not use $reques...

7.5CVSS

7.4AI Score

0.001EPSS

2022-12-22 07:15 PM
47
cve
cve

CVE-2022-24711

CodeIgniter4 is the 4.x branch of CodeIgniter, a PHP full-stack web framework. Prior to version 4.1.9, an improper input validation vulnerability allows attackers to execute CLI routes via HTTP request. Version 4.1.9 contains a patch. There are currently no known workarounds for this vulnerability.

9.8CVSS

9.5AI Score

0.002EPSS

2022-02-28 04:15 PM
323
cve
cve

CVE-2022-24712

CodeIgniter4 is the 4.x branch of CodeIgniter, a PHP full-stack web framework. A vulnerability in versions prior to 4.1.9 might allow remote attackers to bypass the CodeIgniter4 Cross-Site Request Forgery (CSRF) protection mechanism. Users should upgrade to version 4.1.9. There are workarounds for ...

8.8CVSS

9AI Score

0.001EPSS

2022-02-28 04:15 PM
80
cve
cve

CVE-2022-35943

Shield is an authentication and authorization framework for CodeIgniter 4. This vulnerability may allow SameSite Attackers to bypass the CodeIgniter4 CSRF protection mechanism with CodeIgniter Shield. For this attack to succeed, the attacker must have direct (or indirect, e.g., XSS) control over a ...

8.8CVSS

8.8AI Score

0.002EPSS

2022-08-12 09:15 PM
61
2
cve
cve

CVE-2022-39284

CodeIgniter is a PHP full-stack web framework. In versions prior to 4.2.7 setting $secure or $httponly value to true in Config\Cookie is not reflected in set_cookie() or Response::setCookie(). As a result cookie values are erroneously exposed to scripts. It should be noted that this vulnerability d...

4.3CVSS

4.6AI Score

0.001EPSS

2022-10-06 08:15 PM
42
5
cve
cve

CVE-2022-40824

B.C. Institute of Technology CodeIgniter <=3.1.13 is vulnerable to SQL Injection via system\database\DB_query_builder.php or_where() function. Note: Multiple third parties have disputed this as not a valid vulnerability.

9.8CVSS

9.8AI Score

0.002EPSS

2022-10-07 11:15 AM
69
5
cve
cve

CVE-2022-40825

B.C. Institute of Technology CodeIgniter <=3.1.13 is vulnerable to SQL Injection via system\database\DB_query_builder.php where_in() function. Note: Multiple third parties have disputed this as not a valid vulnerability.

9.8CVSS

9.8AI Score

0.002EPSS

2022-10-07 11:15 AM
56
5
cve
cve

CVE-2022-40826

B.C. Institute of Technology CodeIgniter <=3.1.13 is vulnerable to SQL Injection via system\database\DB_query_builder.php or_having() function. Note: Multiple third parties have disputed this as not a valid vulnerability.

9.8CVSS

9.8AI Score

0.002EPSS

2022-10-07 11:15 AM
62
5
cve
cve

CVE-2022-40827

B.C. Institute of Technology CodeIgniter <=3.1.13 is vulnerable to SQL Injection via system\database\DB_query_builder.php where() function. Note: Multiple third parties have disputed this as not a valid vulnerability.

9.8CVSS

9.8AI Score

0.002EPSS

2022-10-07 11:15 AM
60
5
cve
cve

CVE-2022-40828

B.C. Institute of Technology CodeIgniter <=3.1.13 is vulnerable to SQL Injection via system\database\DB_query_builder.php or_where_not_in() function. Note: Multiple third parties have disputed this as not a valid vulnerability.

9.8CVSS

9.8AI Score

0.002EPSS

2022-10-07 11:15 AM
55
6
cve
cve

CVE-2022-40829

B.C. Institute of Technology CodeIgniter <=3.1.13 is vulnerable to SQL Injection via system\database\DB_query_builder.php or_like() function. Note: Multiple third parties have disputed this as not a valid vulnerability.

9.8CVSS

9.8AI Score

0.002EPSS

2022-10-07 11:15 AM
61
5
cve
cve

CVE-2022-40830

B.C. Institute of Technology CodeIgniter <=3.1.13 is vulnerable to SQL Injection via system\database\DB_query_builder.php where_not_in() function. Note: Multiple third parties have disputed this as not a valid vulnerability.

9.8CVSS

9.8AI Score

0.002EPSS

2022-10-07 11:15 AM
62
6
cve
cve

CVE-2022-40831

B.C. Institute of Technology CodeIgniter <=3.1.13 is vulnerable to SQL Injection via system\database\DB_query_builder.php like() function. Note: Multiple third parties have disputed this as not a valid vulnerability.

9.8CVSS

9.8AI Score

0.002EPSS

2022-10-07 11:15 AM
57
6
cve
cve

CVE-2022-40832

B.C. Institute of Technology CodeIgniter <=3.1.13 is vulnerable to SQL Injection via system\database\DB_query_builder.php having() function. Note: Multiple third parties have disputed this as not a valid vulnerability.

9.8CVSS

9.8AI Score

0.002EPSS

2022-10-07 11:15 AM
65
5
cve
cve

CVE-2022-40833

B.C. Institute of Technology CodeIgniter <=3.1.13 is vulnerable to SQL Injection via system\database\DB_query_builder.php or_where_in() function. Note: Multiple third parties have disputed this as not a valid vulnerability.

9.8CVSS

9.8AI Score

0.002EPSS

2022-10-07 11:15 AM
62
4
cve
cve

CVE-2022-40834

B.C. Institute of Technology CodeIgniter <=3.1.13 is vulnerable to SQL Injection via system\database\DB_query_builder.php or_not_like() function. Note: Multiple third parties have disputed this as not a valid vulnerability.

9.8CVSS

9.8AI Score

0.002EPSS

2022-10-07 11:15 AM
54
3
cve
cve

CVE-2022-40835

B.C. Institute of Technology CodeIgniter <=3.1.13 is vulnerable to SQL Injection via system\database\DB_query_builder.php. Note: Multiple third parties have disputed this as not a valid vulnerability

9.8CVSS

9.8AI Score

0.002EPSS

2022-10-07 11:15 AM
54
3
cve
cve

CVE-2022-46170

CodeIgniter is a PHP full-stack web framework. When an application uses (1) multiple session cookies (e.g., one for user pages and one for admin pages) and (2) a session handler is set to DatabaseHandler, MemcachedHandler, or RedisHandler, then if an attacker gets one session cookie (e.g., one for ...

9.8CVSS

9.3AI Score

0.002EPSS

2022-12-22 07:15 PM
72
cve
cve

CVE-2023-32692

CodeIgniter is a PHP full-stack web framework. This vulnerability allows attackers to execute arbitrary code when you use Validation Placeholders. The vulnerability exists in the Validation library, and validation methods in the controller and in-model validation are also vulnerable because they us...

9.8CVSS

9.5AI Score

0.004EPSS

2023-05-30 04:15 AM
114
cve
cve

CVE-2023-46240

CodeIgniter is a PHP full-stack web framework. Prior to CodeIgniter4 version 4.4.3, if an error or exception occurs, a detailed error report is displayed even if in the production environment. As a result, confidential information may be leaked. Version 4.4.3 contains a patch. As a workaround, repl...

7.5CVSS

7.3AI Score

0.001EPSS

2023-10-31 04:15 PM
45