Lucene search

K

Codologic Security Vulnerabilities

cve
cve

CVE-2013-5952

Multiple cross-site scripting (XSS) vulnerabilities in the Freichat (com_freichat) component, possibly 9.4 and earlier, for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) id or (2) xhash parameter to client/chat.php or (3) toname parameter to client/plugins/upload...

6AI Score

0.003EPSS

2014-03-19 02:17 PM
20
cve
cve

CVE-2014-9261

The sanitize function in Codoforum 2.5.1 does not properly implement filtering for directory traversal sequences, which allows remote attackers to read arbitrary files via a .. (dot dot) in the path parameter to index.php.

6.7AI Score

0.155EPSS

2015-03-23 04:59 PM
22
cve
cve

CVE-2020-13873

A SQL Injection vulnerability in get_topic_info() in sys/CODOF/Forum/Topic.php in Codoforum before 4.9 allows remote attackers (pre-authentication) to bypass the admin page via a leaked password-reset token of the admin. (As an admin, an attacker can upload a PHP shell and execute remote code on th...

9.8CVSS

10AI Score

0.055EPSS

2021-05-12 12:15 PM
20
cve
cve

CVE-2020-25875

A stored cross site scripting (XSS) vulnerability in the 'Smileys' feature of Codoforum v5.0.2 allows authenticated attackers to execute arbitrary web scripts or HTML via crafted payload entered into the 'Smiley Code' parameter.

5.4CVSS

5.3AI Score

0.001EPSS

2021-07-09 10:15 PM
45
7
cve
cve

CVE-2020-25876

A stored cross site scripting (XSS) vulnerability in the 'Pages' feature of Codoforum v5.0.2 allows authenticated attackers to execute arbitrary web scripts or HTML via crafted payload entered into the 'Page Title' parameter.

5.4CVSS

5.3AI Score

0.001EPSS

2021-07-09 10:15 PM
47
6
cve
cve

CVE-2020-25879

A stored cross site scripting (XSS) vulnerability in the 'Manage Users' feature of Codoforum v5.0.2 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the 'Username' parameter.

5.4CVSS

5.2AI Score

0.001EPSS

2021-07-09 10:15 PM
52
5
cve
cve

CVE-2020-5305

Codoforum 4.8.3 allows XSS in the admin dashboard via a name field of a new user, i.e., on the Manage Users screen.

4.8CVSS

4.8AI Score

0.001EPSS

2020-01-05 11:15 PM
52
cve
cve

CVE-2020-5306

Codoforum 4.8.3 allows XSS via a post using parameters display name, title name, or content.

4.8CVSS

4.8AI Score

0.003EPSS

2020-01-05 11:15 PM
50
cve
cve

CVE-2020-5842

Codoforum 4.8.3 allows XSS in the user registration page: via the username field to the index.php?u=/user/register URI. The payload is, for example, executed on the admin/index.php?page=users/manage page.

6.1CVSS

5.9AI Score

0.001EPSS

2020-01-07 08:15 PM
64
cve
cve

CVE-2020-5843

Codoforum 4.8.3 allows XSS in the admin dashboard via a category to the Manage Users screen.

4.8CVSS

4.8AI Score

0.001EPSS

2020-01-07 01:15 PM
28
cve
cve

CVE-2020-7050

Codologic Codoforum through 4.8.4 allows a DOM-based XSS. While creating a new topic as a normal user, it is possible to add a poll that is automatically loaded in the DOM once the thread/topic is opened. Because session cookies lack the HttpOnly flag, it is possible to steal authentication cookies...

5.4CVSS

5.6AI Score

0.0005EPSS

2020-02-15 06:19 PM
65
cve
cve

CVE-2020-7051

Codologic Codoforum through 4.8.4 allows stored XSS in the login area. This is relevant in conjunction with CVE-2020-5842 because session cookies lack the HttpOnly flag. The impact is account takeover.

6.1CVSS

6AI Score

0.001EPSS

2020-02-13 04:15 PM
31
cve
cve

CVE-2020-9007

Codoforum 4.8.8 allows self-XSS via the title of a new topic.

5.4CVSS

5.5AI Score

0.001EPSS

2020-02-16 08:15 PM
59
cve
cve

CVE-2022-31854

Codoforum v5.1 was discovered to contain an arbitrary file upload vulnerability via the logo change option in the admin panel.

7.2CVSS

7AI Score

0.271EPSS

2022-07-07 01:15 PM
59
5