CVE-2014-8673

Multiple SQL vulnerabilities exist in planning.php, user_list.php, projets.php, user_groupes.php, and groupe_list.php in Simple Online Planning (SOPPlanning)before 1.33.
References
Link Resource
http://packetstormsecurity.com/files/132654/Simple-Online-Planning-Tool-1.3.2-XSS-SQL-Injection-Traversal.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2015/Jul/44 Exploit Mailing List Third Party Advisory
http://www.securityfocus.com/bid/75726 Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/37604/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:soplanning:soplanning:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-07 18:15

Updated : 2023-12-10 13:13


NVD link : CVE-2014-8673

Mitre link : CVE-2014-8673

CVE.ORG link : CVE-2014-8673


JSON object : View

Products Affected

soplanning

  • soplanning
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')