CVE-2021-41232

Thunderdome is an open source agile planning poker tool in the theme of Battling for points. In affected versions there is an LDAP injection vulnerability which affects instances with LDAP authentication enabled. The provided username is not properly escaped. This issue has been patched in version 1.16.3. If users are unable to update they should disable the LDAP feature if in use.
Configurations

Configuration 1 (hide)

cpe:2.3:a:thunderdome:planning_poker:*:*:*:*:*:*:*:*

History

08 Feb 2024, 20:35

Type Values Removed Values Added
CWE CWE-116
References () https://github.com/StevenWeathers/thunderdome-planning-poker/commit/f1524d01e8a0f2d6c3db5461c742456c692dd8c1 - Patch, Third Party Advisory () https://github.com/StevenWeathers/thunderdome-planning-poker/commit/f1524d01e8a0f2d6c3db5461c742456c692dd8c1 - Patch

04 Nov 2021, 20:59

Type Values Removed Values Added
CWE CWE-90
CPE cpe:2.3:a:thunderdome:planning_poker:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : 8.1
v2 : 7.5
v3 : 9.8
References (MISC) https://github.com/github/securitylab/issues/464#issuecomment-957094994 - (MISC) https://github.com/github/securitylab/issues/464#issuecomment-957094994 - Issue Tracking, Third Party Advisory
References (CONFIRM) https://github.com/StevenWeathers/thunderdome-planning-poker/security/advisories/GHSA-26cm-qrc6-mfgj - (CONFIRM) https://github.com/StevenWeathers/thunderdome-planning-poker/security/advisories/GHSA-26cm-qrc6-mfgj - Third Party Advisory
References (MISC) https://github.com/StevenWeathers/thunderdome-planning-poker/commit/f1524d01e8a0f2d6c3db5461c742456c692dd8c1 - (MISC) https://github.com/StevenWeathers/thunderdome-planning-poker/commit/f1524d01e8a0f2d6c3db5461c742456c692dd8c1 - Patch, Third Party Advisory

02 Nov 2021, 18:27

Type Values Removed Values Added
New CVE

Information

Published : 2021-11-02 18:15

Updated : 2024-02-08 20:35


NVD link : CVE-2021-41232

Mitre link : CVE-2021-41232

CVE.ORG link : CVE-2021-41232


JSON object : View

Products Affected

thunderdome

  • planning_poker
CWE
CWE-116

Improper Encoding or Escaping of Output

CWE-74

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')

CWE-90

Improper Neutralization of Special Elements used in an LDAP Query ('LDAP Injection')