CVE-2020-9266

SOPlanning 1.45 is vulnerable to a CSRF attack that allows for arbitrary changing of the admin password via process/xajax_server.php.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:soplanning:soplanning:1.45:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-02-18 19:15

Updated : 2023-12-10 13:13


NVD link : CVE-2020-9266

Mitre link : CVE-2020-9266

CVE.ORG link : CVE-2020-9266


JSON object : View

Products Affected

soplanning

  • soplanning
CWE
CWE-352

Cross-Site Request Forgery (CSRF)