Product:

Soplanning

(Soplanning)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 15
Date Id Summary Products Score Patch Annotated
2020-01-09 CVE-2019-20179 SOPlanning 1.45 has SQL injection via the user_list.php "by" parameter. Soplanning 8.8
2021-03-21 CVE-2020-13963 SOPlanning before 1.47 has Incorrect Access Control because certain secret key information, and the related authentication algorithm, is public. The key for admin is hardcoded in the installation code, and there is no key for publicsp (which is a guest account). Soplanning 9.8
2020-10-07 CVE-2020-25867 SoPlanning before 1.47 doesn't correctly check the security key used to publicly share plannings. It allows a bypass to get access without authentication. Soplanning 5.3
2020-08-11 CVE-2020-15597 SOPlanning 1.46.01 allows persistent XSS via the Project Name, Statutes Comment, Places Comment, or Resources Comment field. Soplanning N/A
2020-02-22 CVE-2020-9339 SOPlanning 1.45 allows XSS via the Name or Comment to status.php. Soplanning N/A
2020-02-22 CVE-2020-9338 SOPlanning 1.45 allows XSS via the "Your SoPlanning url" field. Soplanning N/A
2020-02-18 CVE-2020-9269 SOPlanning 1.45 is vulnerable to authenticated SQL Injection that leads to command execution via the users parameter, as demonstrated by export_ical.php. Soplanning N/A
2020-02-18 CVE-2020-9268 SoPlanning 1.45 is vulnerable to SQL Injection in the OrderBy clause, as demonstrated by the projets.php?order=nom_createur&by= substring. Soplanning N/A
2020-02-18 CVE-2020-9267 SOPlanning 1.45 is vulnerable to a CSRF attack that allows for arbitrary user creation via process/xajax_server.php. Soplanning N/A
2020-02-18 CVE-2020-9266 SOPlanning 1.45 is vulnerable to a CSRF attack that allows for arbitrary changing of the admin password via process/xajax_server.php. Soplanning N/A