Arbitrary Script Injection in Codiad 2.4.3 via File Manager Dialog

Arbitrary Script Injection in Codiad 2.4.3 via File Manager Dialog

CVE-2014-9582 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in components/filemanager/dialog.php in Codiad 2.4.3 allows remote attackers to inject arbitrary web script or HTML via the short_name parameter in a rename action. NOTE: this issue was originally incorrectly mapped to CVE-2014-1137; see CVE-2014-1137 for more information.

Learn more about our Web App Pen Testing.