Filtered by vendor Kanboard Subscriptions
Total 29 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-15204 1 Kanboard 1 Kanboard 2024-09-17 N/A
In Kanboard before 1.0.47, by altering form data, an authenticated user can add automatic actions to a private project of another user.
CVE-2017-15197 1 Kanboard 1 Kanboard 2024-09-17 N/A
In Kanboard before 1.0.47, by altering form data, an authenticated user can add a new category to a private project of another user.
CVE-2017-15206 1 Kanboard 1 Kanboard 2024-09-17 N/A
In Kanboard before 1.0.47, by altering form data, an authenticated user can add an internal link to a private project of another user.
CVE-2017-15210 1 Kanboard 1 Kanboard 2024-09-17 N/A
In Kanboard before 1.0.47, by altering form data, an authenticated user can see thumbnails of pictures from a private project of another user.
CVE-2017-15205 1 Kanboard 1 Kanboard 2024-09-16 N/A
In Kanboard before 1.0.47, by altering form data, an authenticated user can download attachments from a private project of another user.
CVE-2017-15208 1 Kanboard 1 Kanboard 2024-09-16 N/A
In Kanboard before 1.0.47, by altering form data, an authenticated user can remove automatic actions from a private project of another user.
CVE-2017-15202 1 Kanboard 1 Kanboard 2024-09-16 N/A
In Kanboard before 1.0.47, by altering form data, an authenticated user can edit columns of a private project of another user.
CVE-2017-15209 1 Kanboard 1 Kanboard 2024-09-16 N/A
In Kanboard before 1.0.47, by altering form data, an authenticated user can remove attachments from a private project of another user.
CVE-2017-15195 1 Kanboard 1 Kanboard 2024-09-16 N/A
In Kanboard before 1.0.47, by altering form data, an authenticated user can edit swimlanes of a private project of another user.
CVE-2017-15200 1 Kanboard 1 Kanboard 2024-09-16 N/A
In Kanboard before 1.0.47, by altering form data, an authenticated user can add a new task to a private project of another user.
CVE-2017-15212 1 Kanboard 1 Kanboard 2024-09-16 N/A
In Kanboard before 1.0.47, by altering form data, an authenticated user can at least see the names of tags of a private project of another user.
CVE-2017-15203 1 Kanboard 1 Kanboard 2024-09-16 N/A
In Kanboard before 1.0.47, by altering form data, an authenticated user can remove categories from a private project of another user.
CVE-2017-15199 1 Kanboard 1 Kanboard 2024-09-16 N/A
In Kanboard before 1.0.47, by altering form data, an authenticated user can edit metadata of a private project of another user, as demonstrated by Name, Email, Identifier, and Description.
CVE-2017-15211 1 Kanboard 1 Kanboard 2024-09-16 N/A
In Kanboard before 1.0.47, by altering form data, an authenticated user can add an external link to a private project of another user.
CVE-2017-15201 1 Kanboard 1 Kanboard 2024-09-16 N/A
In Kanboard before 1.0.47, by altering form data, an authenticated user can edit tags of a private project of another user.
CVE-2017-15198 1 Kanboard 1 Kanboard 2024-09-16 N/A
In Kanboard before 1.0.47, by altering form data, an authenticated user can edit a category of a private project of another user.
CVE-2017-15207 1 Kanboard 1 Kanboard 2024-09-16 N/A
In Kanboard before 1.0.47, by altering form data, an authenticated user can edit tasks of a private project of another user.
CVE-2017-15196 1 Kanboard 1 Kanboard 2024-09-16 N/A
In Kanboard before 1.0.47, by altering form data, an authenticated user can remove columns from a private project of another user.
CVE-2014-3920 1 Kanboard 1 Kanboard 2024-08-06 N/A
Cross-site request forgery (CSRF) vulnerability in Kanboard before 1.0.6 allows remote attackers to hijack the authentication of administrators for requests that add an administrative user via a save action to the default URI.
CVE-2017-12850 1 Kanboard 1 Kanboard 2024-08-05 N/A
An authenticated standard user could reset the password of other users (including the admin) by altering form data. Affects kanboard before 1.0.46.