Vulnerability CVE-2020-9266


Published: 2020-02-18

Description:
SOPlanning 1.45 is vulnerable to a CSRF attack that allows for arbitrary changing of the admin password via process/xajax_server.php.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Soplanning -> Soplanning 

 References:
https://github.com/J3rryBl4nks/SOPlanning/blob/master/AdminPasswordChangeCSRF.md

Copyright 2024, cxsecurity.com

 

Back to Top