Vulnerability CVE-2014-8674


Published: 2020-01-06   Modified: 2020-01-07

Description:
Multiple Cross-Site Scripting (XSS) vulnerabilities exist in Simple Online Planning (SOPlanning) before 1.33 via the document.cookie in nb_mois and mb_ligness and the debug GET parameter to export.php, which allows malicious users to execute arbitrary code.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Simple Online Planning Tool 1.3.2 XSS / SQL Injection / Traversal
Huy-Ngoc DAU
13.07.2015

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Soplanning -> Soplanning 

 References:
http://packetstormsecurity.com/files/132654/Simple-Online-Planning-Tool-1.3.2-XSS-SQL-Injection-Traversal.html
http://seclists.org/fulldisclosure/2015/Jul/44
http://www.securityfocus.com/bid/75726
https://www.exploit-db.com/exploits/37604/

Copyright 2024, cxsecurity.com

 

Back to Top