Product:

Kanboard

(Kanboard)
Repositories https://github.com/kanboard/kanboard
#Vulnerabilities 29
Date Id Summary Products Score Patch Annotated
2024-01-24 CVE-2024-22720 Kanboard 1.2.34 is vulnerable to Html Injection in the group management feature. Kanboard 4.8
2023-07-05 CVE-2023-36813 Kanboard is project management software that focuses on the Kanban methodology. In versions prior to 1.2.31authenticated user is able to perform a SQL Injection, leading to a privilege escalation or loss of confidentiality. It appears that in some insert and update operations, the code improperly uses the PicoDB library to update/insert new information. Version 1.2.31 contains a fix for this issue. Kanboard 8.8
2023-06-05 CVE-2023-33956 Kanboard is open source project management software that focuses on the Kanban methodology. Versions prior to 1.2.30 are subject to an Insecure direct object reference (IDOR) vulnerability present in the application's URL parameter. This vulnerability enables any user to read files uploaded by any other user, regardless of their privileges or restrictions. By Changing the file_id any user can render all the files where MimeType is image uploaded under **/files** directory regard less of... Kanboard 6.5
2023-06-05 CVE-2023-33968 Kanboard is open source project management software that focuses on the Kanban methodology. Versions prior to 1.2.30 are subject to a missing access control vulnerability that allows a user with low privileges to create or transfer tasks to any project within the software, even if they have not been invited or the project is personal. The vulnerable features are `Duplicate to project` and `Move to project`, which both utilize the `checkDestinationProjectValues()` function to check his... Kanboard 5.4
2023-06-05 CVE-2023-33969 Kanboard is open source project management software that focuses on the Kanban methodology. A stored Cross site scripting (XSS) allows an attacker to execute arbitrary Javascript and any user who views the task containing the malicious code will be exposed to the XSS attack. Note: The default CSP header configuration blocks this javascript attack. This issue has been addressed in version 1.2.30. Users are advised to upgrade. Users unable to upgrade should ensure that they have a restrictive... Kanboard 5.4
2023-06-05 CVE-2023-33970 Kanboard is open source project management software that focuses on the Kanban methodology. A vulnerability related to a `missing access control` was found, which allows a User with the lowest privileges to leak all the tasks and projects titles within the software, even if they are not invited or it's a personal project. This could also lead to private/critical information being leaked if such information is in the title. This issue has been addressed in version 1.2.30. Users are advised to... Kanboard 6.5
2023-05-30 CVE-2023-32685 Kanboard is project management software that focuses on the Kanban methodology. Due to improper handling of elements under the `contentEditable` element, maliciously crafted clipboard content can inject arbitrary HTML tags into the DOM. A low-privileged attacker with permission to attach a document on a vulnerable Kanboard instance can trick the victim into pasting malicious screenshot data and achieve cross-site scripting if CSP is improperly configured. This issue has been patched in... Kanboard 5.4
2017-10-11 CVE-2017-15211 In Kanboard before 1.0.47, by altering form data, an authenticated user can add an external link to a private project of another user. Kanboard 4.3
2017-10-11 CVE-2017-15209 In Kanboard before 1.0.47, by altering form data, an authenticated user can remove attachments from a private project of another user. Kanboard 4.3
2017-10-11 CVE-2017-15208 In Kanboard before 1.0.47, by altering form data, an authenticated user can remove automatic actions from a private project of another user. Kanboard 4.3