Vulnerabilities > Kanboard > Kanboard > 1.0.46

DATE CVE VULNERABILITY TITLE RISK
2017-10-11 CVE-2017-15199 Authorization Bypass Through User-Controlled Key vulnerability in Kanboard
In Kanboard before 1.0.47, by altering form data, an authenticated user can edit metadata of a private project of another user, as demonstrated by Name, Email, Identifier, and Description.
network
low complexity
kanboard CWE-639
4.0
2017-10-11 CVE-2017-15198 Information Exposure vulnerability in Kanboard
In Kanboard before 1.0.47, by altering form data, an authenticated user can edit a category of a private project of another user.
network
low complexity
kanboard CWE-200
4.0
2017-10-11 CVE-2017-15197 Authorization Bypass Through User-Controlled Key vulnerability in Kanboard
In Kanboard before 1.0.47, by altering form data, an authenticated user can add a new category to a private project of another user.
network
low complexity
kanboard CWE-639
4.0
2017-10-11 CVE-2017-15196 Authorization Bypass Through User-Controlled Key vulnerability in Kanboard
In Kanboard before 1.0.47, by altering form data, an authenticated user can remove columns from a private project of another user.
network
low complexity
kanboard CWE-639
4.0
2017-10-11 CVE-2017-15195 Authorization Bypass Through User-Controlled Key vulnerability in Kanboard
In Kanboard before 1.0.47, by altering form data, an authenticated user can edit swimlanes of a private project of another user.
network
low complexity
kanboard CWE-639
4.0