RSS   Vulnerabilities for 'Soplanning'   RSS

2021-03-21
 
CVE-2020-13963

CWE-287
 

 
SOPlanning before 1.47 has Incorrect Access Control because certain secret key information, and the related authentication algorithm, is public. The key for admin is hardcoded in the installation code, and there is no key for publicsp (which is a guest account).

 
2020-10-07
 
CVE-2020-25867

CWE-287
 

 
SoPlanning before 1.47 doesn't correctly check the security key used to publicly share plannings. It allows a bypass to get access without authentication.

 
2020-08-11
 
CVE-2020-15597

CWE-79
 

 
SOPlanning 1.46.01 allows persistent XSS via the Project Name, Statutes Comment, Places Comment, or Resources Comment field.

 
2020-02-22
 
CVE-2020-9339

CWE-79
 

 
SOPlanning 1.45 allows XSS via the Name or Comment to status.php.

 
 
CVE-2020-9338

CWE-79
 

 
SOPlanning 1.45 allows XSS via the "Your SoPlanning url" field.

 
2020-02-18
 
CVE-2020-9269

CWE-89
 

 
SOPlanning 1.45 is vulnerable to authenticated SQL Injection that leads to command execution via the users parameter, as demonstrated by export_ical.php.

 
 
CVE-2020-9268

CWE-89
 

 
SoPlanning 1.45 is vulnerable to SQL Injection in the OrderBy clause, as demonstrated by the projets.php?order=nom_createur&by= substring.

 
 
CVE-2020-9267

CWE-352
 

 
SOPlanning 1.45 is vulnerable to a CSRF attack that allows for arbitrary user creation via process/xajax_server.php.

 
 
CVE-2020-9266

CWE-352
 

 
SOPlanning 1.45 is vulnerable to a CSRF attack that allows for arbitrary changing of the admin password via process/xajax_server.php.

 
2020-01-09
 
CVE-2019-20179

CWE-89
 

 
SOPlanning 1.45 has SQL injection via the user_list.php "by" parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top