Lucene search

K

Kanboard Security Vulnerabilities

cve
cve

CVE-2024-22720

Kanboard 1.2.34 is vulnerable to Html Injection in the group management...

4.8CVSS

7.7AI Score

0.0004EPSS

2024-01-24 06:15 PM
9
cve
cve

CVE-2023-36813

Kanboard is project management software that focuses on the Kanban methodology. In versions prior to 1.2.31authenticated user is able to perform a SQL Injection, leading to a privilege escalation or loss of confidentiality. It appears that in some insert and update operations, the code improperly.....

8.8CVSS

9AI Score

0.001EPSS

2023-07-05 10:15 PM
12
cve
cve

CVE-2023-33970

Kanboard is open source project management software that focuses on the Kanban methodology. A vulnerability related to a missing access control was found, which allows a User with the lowest privileges to leak all the tasks and projects titles within the software, even if they are not invited or...

6.5CVSS

6.2AI Score

0.001EPSS

2023-06-05 08:15 PM
16
cve
cve

CVE-2023-33968

Kanboard is open source project management software that focuses on the Kanban methodology. Versions prior to 1.2.30 are subject to a missing access control vulnerability that allows a user with low privileges to create or transfer tasks to any project within the software, even if they have not...

5.4CVSS

5.5AI Score

0.001EPSS

2023-06-05 08:15 PM
15
cve
cve

CVE-2023-33969

Kanboard is open source project management software that focuses on the Kanban methodology. A stored Cross site scripting (XSS) allows an attacker to execute arbitrary Javascript and any user who views the task containing the malicious code will be exposed to the XSS attack. Note: The default CSP.....

5.4CVSS

5.4AI Score

0.001EPSS

2023-06-05 08:15 PM
18
cve
cve

CVE-2023-33956

Kanboard is open source project management software that focuses on the Kanban methodology. Versions prior to 1.2.30 are subject to an Insecure direct object reference (IDOR) vulnerability present in the application's URL parameter. This vulnerability enables any user to read files uploaded by any....

6.5CVSS

6.4AI Score

0.001EPSS

2023-06-05 08:15 PM
17
cve
cve

CVE-2023-32685

Kanboard is project management software that focuses on the Kanban methodology. Due to improper handling of elements under the contentEditable element, maliciously crafted clipboard content can inject arbitrary HTML tags into the DOM. A low-privileged attacker with permission to attach a document.....

5.4CVSS

5.2AI Score

0.001EPSS

2023-05-30 05:15 AM
18
cve
cve

CVE-2019-7324

app/Core/Paginator.php in Kanboard before 1.2.8 has XSS in pagination...

6.1CVSS

6AI Score

0.002EPSS

2019-02-04 07:29 PM
59
cve
cve

CVE-2017-15196

In Kanboard before 1.0.47, by altering form data, an authenticated user can remove columns from a private project of another...

4.3CVSS

4.7AI Score

0.001EPSS

2017-10-11 01:32 AM
24
cve
cve

CVE-2017-15201

In Kanboard before 1.0.47, by altering form data, an authenticated user can edit tags of a private project of another...

4.3CVSS

4.7AI Score

0.001EPSS

2017-10-11 01:32 AM
25
cve
cve

CVE-2017-15208

In Kanboard before 1.0.47, by altering form data, an authenticated user can remove automatic actions from a private project of another...

4.3CVSS

4.7AI Score

0.001EPSS

2017-10-11 01:32 AM
27
cve
cve

CVE-2017-15211

In Kanboard before 1.0.47, by altering form data, an authenticated user can add an external link to a private project of another...

4.3CVSS

4.6AI Score

0.001EPSS

2017-10-11 01:32 AM
21
cve
cve

CVE-2017-15205

In Kanboard before 1.0.47, by altering form data, an authenticated user can download attachments from a private project of another...

4.3CVSS

4.7AI Score

0.001EPSS

2017-10-11 01:32 AM
23
cve
cve

CVE-2017-15210

In Kanboard before 1.0.47, by altering form data, an authenticated user can see thumbnails of pictures from a private project of another...

4.3CVSS

4.7AI Score

0.001EPSS

2017-10-11 01:32 AM
24
cve
cve

CVE-2017-15195

In Kanboard before 1.0.47, by altering form data, an authenticated user can edit swimlanes of a private project of another...

4.3CVSS

4.7AI Score

0.001EPSS

2017-10-11 01:32 AM
23
cve
cve

CVE-2017-15197

In Kanboard before 1.0.47, by altering form data, an authenticated user can add a new category to a private project of another...

4.3CVSS

4.6AI Score

0.001EPSS

2017-10-11 01:32 AM
28
cve
cve

CVE-2017-15200

In Kanboard before 1.0.47, by altering form data, an authenticated user can add a new task to a private project of another...

4.3CVSS

4.6AI Score

0.001EPSS

2017-10-11 01:32 AM
23
cve
cve

CVE-2017-15212

In Kanboard before 1.0.47, by altering form data, an authenticated user can at least see the names of tags of a private project of another...

4.3CVSS

4.6AI Score

0.001EPSS

2017-10-11 01:32 AM
24
cve
cve

CVE-2017-15207

In Kanboard before 1.0.47, by altering form data, an authenticated user can edit tasks of a private project of another...

4.3CVSS

4.7AI Score

0.001EPSS

2017-10-11 01:32 AM
22
cve
cve

CVE-2017-15198

In Kanboard before 1.0.47, by altering form data, an authenticated user can edit a category of a private project of another...

4.3CVSS

4.7AI Score

0.001EPSS

2017-10-11 01:32 AM
31
cve
cve

CVE-2017-15209

In Kanboard before 1.0.47, by altering form data, an authenticated user can remove attachments from a private project of another...

4.3CVSS

4.7AI Score

0.001EPSS

2017-10-11 01:32 AM
20
cve
cve

CVE-2017-15199

In Kanboard before 1.0.47, by altering form data, an authenticated user can edit metadata of a private project of another user, as demonstrated by Name, Email, Identifier, and...

4.3CVSS

4.7AI Score

0.001EPSS

2017-10-11 01:32 AM
30
cve
cve

CVE-2017-15204

In Kanboard before 1.0.47, by altering form data, an authenticated user can add automatic actions to a private project of another...

4.3CVSS

4.6AI Score

0.001EPSS

2017-10-11 01:32 AM
20
cve
cve

CVE-2017-15202

In Kanboard before 1.0.47, by altering form data, an authenticated user can edit columns of a private project of another...

4.3CVSS

4.7AI Score

0.001EPSS

2017-10-11 01:32 AM
24
cve
cve

CVE-2017-15206

In Kanboard before 1.0.47, by altering form data, an authenticated user can add an internal link to a private project of another...

4.3CVSS

4.6AI Score

0.001EPSS

2017-10-11 01:32 AM
26
cve
cve

CVE-2017-15203

In Kanboard before 1.0.47, by altering form data, an authenticated user can remove categories from a private project of another...

4.3CVSS

4.7AI Score

0.001EPSS

2017-10-11 01:32 AM
23
cve
cve

CVE-2017-12850

An authenticated standard user could reset the password of other users (including the admin) by altering form data. Affects kanboard before...

8.8CVSS

8.7AI Score

0.001EPSS

2017-08-14 08:29 PM
29
cve
cve

CVE-2017-12851

An authenticated standard user could reset the password of the admin by altering form data. Affects kanboard before...

8.8CVSS

8.7AI Score

0.001EPSS

2017-08-14 08:29 PM
27
2
cve
cve

CVE-2014-3920

Cross-site request forgery (CSRF) vulnerability in Kanboard before 1.0.6 allows remote attackers to hijack the authentication of administrators for requests that add an administrative user via a save action to the default...

7AI Score

0.004EPSS

2014-07-03 02:55 PM
23