Vulnerabilities (CVE)

Filtered by vendor Soplanning Subscribe
Filtered by product Soplanning
Total 15 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-25867 1 Soplanning 1 Soplanning 2023-12-10 4.3 MEDIUM 5.3 MEDIUM
SoPlanning before 1.47 doesn't correctly check the security key used to publicly share plannings. It allows a bypass to get access without authentication.
CVE-2020-13963 1 Soplanning 1 Soplanning 2023-12-10 7.5 HIGH 9.8 CRITICAL
SOPlanning before 1.47 has Incorrect Access Control because certain secret key information, and the related authentication algorithm, is public. The key for admin is hardcoded in the installation code, and there is no key for publicsp (which is a guest account).
CVE-2020-15597 1 Soplanning 1 Soplanning 2023-12-10 3.5 LOW 5.4 MEDIUM
SOPlanning 1.46.01 allows persistent XSS via the Project Name, Statutes Comment, Places Comment, or Resources Comment field.
CVE-2020-9338 1 Soplanning 1 Soplanning 2023-12-10 3.5 LOW 5.4 MEDIUM
SOPlanning 1.45 allows XSS via the "Your SoPlanning url" field.
CVE-2014-8673 1 Soplanning 1 Soplanning 2023-12-10 7.5 HIGH 9.8 CRITICAL
Multiple SQL vulnerabilities exist in planning.php, user_list.php, projets.php, user_groupes.php, and groupe_list.php in Simple Online Planning (SOPPlanning)before 1.33.
CVE-2019-20179 1 Soplanning 1 Soplanning 2023-12-10 6.5 MEDIUM 8.8 HIGH
SOPlanning 1.45 has SQL injection via the user_list.php "by" parameter.
CVE-2014-8674 1 Soplanning 1 Soplanning 2023-12-10 3.5 LOW 5.4 MEDIUM
Multiple Cross-Site Scripting (XSS) vulnerabilities exist in Simple Online Planning (SOPlanning) before 1.33 via the document.cookie in nb_mois and mb_ligness and the debug GET parameter to export.php, which allows malicious users to execute arbitrary code.
CVE-2020-9269 1 Soplanning 1 Soplanning 2023-12-10 9.0 HIGH 7.2 HIGH
SOPlanning 1.45 is vulnerable to authenticated SQL Injection that leads to command execution via the users parameter, as demonstrated by export_ical.php.
CVE-2020-9266 1 Soplanning 1 Soplanning 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
SOPlanning 1.45 is vulnerable to a CSRF attack that allows for arbitrary changing of the admin password via process/xajax_server.php.
CVE-2020-9268 1 Soplanning 1 Soplanning 2023-12-10 5.0 MEDIUM 7.5 HIGH
SoPlanning 1.45 is vulnerable to SQL Injection in the OrderBy clause, as demonstrated by the projets.php?order=nom_createur&by= substring.
CVE-2020-9267 1 Soplanning 1 Soplanning 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
SOPlanning 1.45 is vulnerable to a CSRF attack that allows for arbitrary user creation via process/xajax_server.php.
CVE-2020-9339 1 Soplanning 1 Soplanning 2023-12-10 3.5 LOW 5.4 MEDIUM
SOPlanning 1.45 allows XSS via the Name or Comment to status.php.
CVE-2014-8675 1 Soplanning 1 Soplanning 2023-12-10 5.0 MEDIUM 7.5 HIGH
Soplanning 1.32 and earlier generates static links for sharing ICAL calendars with embedded login information, which allows remote attackers to obtain a calendar owner's password via a brute-force attack on the embedded password hash.
CVE-2014-8677 1 Soplanning 1 Soplanning 2023-12-10 3.5 LOW 5.3 MEDIUM
The installation process for SOPlanning 1.32 and earlier allows remote authenticated users with a prepared database, and access to an existing database with a crafted name, or permissions to create arbitrary databases, or if PHP before 5.2 is being used, the configuration database is down, and smarty/templates_c is not writable to execute arbitrary php code via a crafted database name.
CVE-2014-8676 1 Soplanning 1 Soplanning 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Directory traversal vulnerability in the file_get_contents function in SOPlanning 1.32 and earlier allows remote attackers to determine the existence of arbitrary files via a .. (dot dot) in a URL path parameter.