Show plain JSON{"dataType": "CVE_RECORD", "containers": {"adp": [{"title": "CVE Program Container", "references": [{"url": "https://github.com/kanboard/kanboard/security/advisories/GHSA-9gvq-78jp-jxcx", "name": "https://github.com/kanboard/kanboard/security/advisories/GHSA-9gvq-78jp-jxcx", "tags": ["x_refsource_CONFIRM", "x_transferred"]}, {"url": "https://github.com/kanboard/kanboard/commit/25b93343baeaf8ad018dcd87b094e47a5c6a3e0a", "name": "https://github.com/kanboard/kanboard/commit/25b93343baeaf8ad018dcd87b094e47a5c6a3e0a", "tags": ["x_refsource_MISC", "x_transferred"]}, {"url": "https://github.com/kanboard/kanboard/releases/tag/v1.2.31", "name": "https://github.com/kanboard/kanboard/releases/tag/v1.2.31", "tags": ["x_refsource_MISC", "x_transferred"]}, {"url": "https://www.debian.org/security/2023/dsa-5454", "tags": ["x_transferred"]}], "providerMetadata": {"orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE", "dateUpdated": "2024-08-02T17:01:09.619Z"}}, {"title": "CISA ADP Vulnrichment", "metrics": [{"other": {"type": "ssvc", "content": {"id": "CVE-2023-36813", "role": "CISA Coordinator", "options": [{"Exploitation": "poc"}, {"Automatable": "no"}, {"Technical Impact": "partial"}], "version": "2.0.3", "timestamp": "2024-10-18T19:03:17.863218Z"}}}], "affected": [{"cpes": ["cpe:2.3:a:kanboard:kanboard:*:*:*:*:*:*:*:*"], "vendor": "kanboard", "product": "kanboard", "versions": [{"status": "affected", "version": "0", "lessThan": "1.2.31", "versionType": "custom"}], "defaultStatus": "unknown"}], "providerMetadata": {"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP", "dateUpdated": "2024-10-18T19:21:42.905Z"}}], "cna": {"title": "Kanboard Authenticated SQL Injections vulnerability", "source": {"advisory": "GHSA-9gvq-78jp-jxcx", "discovery": "UNKNOWN"}, "metrics": [{"cvssV3_1": {"scope": "UNCHANGED", "version": "3.1", "baseScore": 7.1, "attackVector": "NETWORK", "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N", "integrityImpact": "LOW", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "NONE", "privilegesRequired": "LOW", "confidentialityImpact": "HIGH"}}], "affected": [{"vendor": "kanboard", "product": "kanboard", "versions": [{"status": "affected", "version": "< 1.2.31"}]}], "references": [{"url": "https://github.com/kanboard/kanboard/security/advisories/GHSA-9gvq-78jp-jxcx", "name": "https://github.com/kanboard/kanboard/security/advisories/GHSA-9gvq-78jp-jxcx", "tags": ["x_refsource_CONFIRM"]}, {"url": "https://github.com/kanboard/kanboard/commit/25b93343baeaf8ad018dcd87b094e47a5c6a3e0a", "name": "https://github.com/kanboard/kanboard/commit/25b93343baeaf8ad018dcd87b094e47a5c6a3e0a", "tags": ["x_refsource_MISC"]}, {"url": "https://github.com/kanboard/kanboard/releases/tag/v1.2.31", "name": "https://github.com/kanboard/kanboard/releases/tag/v1.2.31", "tags": ["x_refsource_MISC"]}, {"url": "https://www.debian.org/security/2023/dsa-5454"}], "descriptions": [{"lang": "en", "value": "Kanboard is project management software that focuses on the Kanban methodology. In versions prior to 1.2.31authenticated user is able to perform a SQL Injection, leading to a privilege escalation or loss of confidentiality. It appears that in some insert and update operations, the code improperly uses the PicoDB library to update/insert new information. Version 1.2.31 contains a fix for this issue.\n"}], "problemTypes": [{"descriptions": [{"lang": "en", "type": "CWE", "cweId": "CWE-89", "description": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')"}]}], "providerMetadata": {"orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M", "dateUpdated": "2023-07-05T21:05:53.347Z"}}}, "cveMetadata": {"cveId": "CVE-2023-36813", "state": "PUBLISHED", "dateUpdated": "2024-10-18T19:23:45.094Z", "dateReserved": "2023-06-27T15:43:18.383Z", "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "datePublished": "2023-07-05T21:05:53.347Z", "assignerShortName": "GitHub_M"}, "dataVersion": "5.1"}