Vulnerabilities > Kanboard

DATE CVE VULNERABILITY TITLE RISK
2017-10-11 CVE-2017-15210 Information Exposure vulnerability in Kanboard
In Kanboard before 1.0.47, by altering form data, an authenticated user can see thumbnails of pictures from a private project of another user.
network
low complexity
kanboard CWE-200
4.0
2017-10-11 CVE-2017-15209 Authorization Bypass Through User-Controlled Key vulnerability in Kanboard
In Kanboard before 1.0.47, by altering form data, an authenticated user can remove attachments from a private project of another user.
network
low complexity
kanboard CWE-639
4.0
2017-10-11 CVE-2017-15208 Authorization Bypass Through User-Controlled Key vulnerability in Kanboard
In Kanboard before 1.0.47, by altering form data, an authenticated user can remove automatic actions from a private project of another user.
network
low complexity
kanboard CWE-639
4.0
2017-10-11 CVE-2017-15207 Authorization Bypass Through User-Controlled Key vulnerability in Kanboard
In Kanboard before 1.0.47, by altering form data, an authenticated user can edit tasks of a private project of another user.
network
low complexity
kanboard CWE-639
4.0
2017-10-11 CVE-2017-15206 Authorization Bypass Through User-Controlled Key vulnerability in Kanboard
In Kanboard before 1.0.47, by altering form data, an authenticated user can add an internal link to a private project of another user.
network
low complexity
kanboard CWE-639
4.0
2017-10-11 CVE-2017-15205 Information Exposure vulnerability in Kanboard
In Kanboard before 1.0.47, by altering form data, an authenticated user can download attachments from a private project of another user.
network
low complexity
kanboard CWE-200
4.0
2017-10-11 CVE-2017-15204 Authorization Bypass Through User-Controlled Key vulnerability in Kanboard
In Kanboard before 1.0.47, by altering form data, an authenticated user can add automatic actions to a private project of another user.
network
low complexity
kanboard CWE-639
4.0
2017-10-11 CVE-2017-15203 Authorization Bypass Through User-Controlled Key vulnerability in Kanboard
In Kanboard before 1.0.47, by altering form data, an authenticated user can remove categories from a private project of another user.
network
low complexity
kanboard CWE-639
4.0
2017-10-11 CVE-2017-15202 Authorization Bypass Through User-Controlled Key vulnerability in Kanboard
In Kanboard before 1.0.47, by altering form data, an authenticated user can edit columns of a private project of another user.
network
low complexity
kanboard CWE-639
4.0
2017-10-11 CVE-2017-15201 Authorization Bypass Through User-Controlled Key vulnerability in Kanboard
In Kanboard before 1.0.47, by altering form data, an authenticated user can edit tags of a private project of another user.
network
low complexity
kanboard CWE-639
4.0