Vulnerabilities (CVE)

Filtered by vendor Wekan Project Subscribe
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-31779 1 Wekan Project 1 Wekan 2024-02-28 N/A 5.4 MEDIUM
Wekan v6.84 and earlier is vulnerable to Cross Site Scripting (XSS). An attacker with user privilege on kanban board can insert JavaScript code in in "Reaction to comment" feature.
CVE-2023-28485 1 Wekan Project 1 Wekan 2024-02-28 N/A 5.4 MEDIUM
A stored cross-site scripting (Stored XSS) vulnerability in file preview in WeKan before 6.75 allows remote authenticated users to inject arbitrary web script or HTML via names of file attachments. Any user can obtain the privilege to rename within their own board (where they have BoardAdmin access), and renameAttachment does not block XSS payloads.
CVE-2021-20654 1 Wekan Project 1 Wekan 2024-02-28 3.5 LOW 5.4 MEDIUM
Wekan, open source kanban board system, between version 3.12 and 4.11, is vulnerable to multiple stored cross-site scripting. This is named 'Fieldbleed' in the vendor's site.
CVE-2021-3309 1 Wekan Project 1 Wekan 2024-02-28 6.8 MEDIUM 8.1 HIGH
packages/wekan-ldap/server/ldap.js in Wekan before 4.87 can process connections even though they are not authorized by the Certification Authority trust store,
CVE-2018-1000549 1 Wekan Project 1 Wekan 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
Wekan version 1.04.0 contains a Email / Username Enumeration vulnerability in Register' and 'Forgot your password?' pages that can result in A remote attacker could perform a brute force attack to obtain valid usernames and email addresses.. This attack appear to be exploitable via HTTP Request.