Vulnerability CVE-2014-8677


Published: 2017-08-31   Modified: 2017-09-01

Description:
The installation process for SOPlanning 1.32 and earlier allows remote authenticated users with a prepared database, and access to an existing database with a crafted name, or permissions to create arbitrary databases, or if PHP before 5.2 is being used, the configuration database is down, and smarty/templates_c is not writable to execute arbitrary php code via a crafted database name.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Simple Online Planning Tool 1.3.2 XSS / SQL Injection / Traversal
Huy-Ngoc DAU
13.07.2015

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Soplanning -> Soplanning 

 References:
http://packetstormsecurity.com/files/132654/Simple-Online-Planning-Tool-1.3.2-XSS-SQL-Injection-Traversal.html
http://seclists.org/fulldisclosure/2015/Jul/44
http://www.securityfocus.com/bid/75726
https://www.exploit-db.com/exploits/37604/

Copyright 2024, cxsecurity.com

 

Back to Top