Lucene search

K

Soplanning Security Vulnerabilities

cve
cve

CVE-2020-13963

SOPlanning before 1.47 has Incorrect Access Control because certain secret key information, and the related authentication algorithm, is public. The key for admin is hardcoded in the installation code, and there is no key for publicsp (which is a guest...

9.8CVSS

7.6AI Score

0.003EPSS

2021-03-21 09:15 PM
39
11
cve
cve

CVE-2020-25867

SoPlanning before 1.47 doesn't correctly check the security key used to publicly share plannings. It allows a bypass to get access without...

5.3CVSS

5.3AI Score

0.001EPSS

2020-10-07 09:15 PM
24
cve
cve

CVE-2020-15597

SOPlanning 1.46.01 allows persistent XSS via the Project Name, Statutes Comment, Places Comment, or Resources Comment...

5.4CVSS

6.2AI Score

0.001EPSS

2020-08-11 04:15 PM
20
cve
cve

CVE-2020-9339

SOPlanning 1.45 allows XSS via the Name or Comment to...

5.4CVSS

5.2AI Score

0.001EPSS

2020-02-22 10:15 PM
80
cve
cve

CVE-2020-9338

SOPlanning 1.45 allows XSS via the "Your SoPlanning url"...

5.4CVSS

5.2AI Score

0.001EPSS

2020-02-22 10:15 PM
76
cve
cve

CVE-2020-9267

SOPlanning 1.45 is vulnerable to a CSRF attack that allows for arbitrary user creation via...

6.5CVSS

7.4AI Score

0.001EPSS

2020-02-18 07:15 PM
34
cve
cve

CVE-2020-9268

SoPlanning 1.45 is vulnerable to SQL Injection in the OrderBy clause, as demonstrated by the projets.php?order=nom_createur&by=...

7.5CVSS

7.9AI Score

0.002EPSS

2020-02-18 07:15 PM
41
cve
cve

CVE-2020-9269

SOPlanning 1.45 is vulnerable to authenticated SQL Injection that leads to command execution via the users parameter, as demonstrated by...

7.2CVSS

7.4AI Score

0.001EPSS

2020-02-18 07:15 PM
48
cve
cve

CVE-2020-9266

SOPlanning 1.45 is vulnerable to a CSRF attack that allows for arbitrary changing of the admin password via...

6.5CVSS

6.6AI Score

0.001EPSS

2020-02-18 07:15 PM
47
cve
cve

CVE-2019-20179

SOPlanning 1.45 has SQL injection via the user_list.php "by"...

8.8CVSS

8.6AI Score

0.001EPSS

2020-01-09 10:15 PM
47
cve
cve

CVE-2014-8673

Multiple SQL vulnerabilities exist in planning.php, user_list.php, projets.php, user_groupes.php, and groupe_list.php in Simple Online Planning (SOPPlanning)before...

9.8CVSS

9.8AI Score

0.034EPSS

2020-01-07 06:15 PM
42
cve
cve

CVE-2014-8674

Multiple Cross-Site Scripting (XSS) vulnerabilities exist in Simple Online Planning (SOPlanning) before 1.33 via the document.cookie in nb_mois and mb_ligness and the debug GET parameter to export.php, which allows malicious users to execute arbitrary...

5.4CVSS

8.7AI Score

0.004EPSS

2020-01-06 10:15 PM
123
cve
cve

CVE-2014-8675

Soplanning 1.32 and earlier generates static links for sharing ICAL calendars with embedded login information, which allows remote attackers to obtain a calendar owner's password via a brute-force attack on the embedded password...

7.5CVSS

9.3AI Score

0.002EPSS

2017-08-31 10:29 PM
23
cve
cve

CVE-2014-8677

The installation process for SOPlanning 1.32 and earlier allows remote authenticated users with a prepared database, and access to an existing database with a crafted name, or permissions to create arbitrary databases, or if PHP before 5.2 is being used, the configuration database is down, and...

5.3CVSS

9.3AI Score

0.002EPSS

2017-08-31 10:29 PM
21
cve
cve

CVE-2014-8676

Directory traversal vulnerability in the file_get_contents function in SOPlanning 1.32 and earlier allows remote attackers to determine the existence of arbitrary files via a .. (dot dot) in a URL path...

5.3CVSS

9.3AI Score

0.002EPSS

2017-08-31 10:29 PM
31