Privilege Escalation: Unauthorized Task Addition in Private Projects

Privilege Escalation: Unauthorized Task Addition in Private Projects

CVE-2017-15200 · MEDIUM Severity

AV:N/AC:L/AU:S/C:N/I:P/A:N

In Kanboard before 1.0.47, by altering form data, an authenticated user can add a new task to a private project of another user.

Learn more about our User Device Pen Test.