Filtered by vendor Soplanning Subscriptions
Filtered by product Soplanning Subscriptions
Total 19 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-27114 2 So Planning, Soplanning 2 Simple Online Planning, Soplanning 2024-09-19 9.8 Critical
A unauthenticated Remote Code Execution (RCE) vulnerability is found in the SO Planning online planning tool. If the public view setting is enabled, a attacker can upload a PHP-file that will be available for execution for a few milliseconds before it is removed, leading to execution of code on the underlying system. The vulnerability has been remediated in version 1.52.02.
CVE-2024-27115 2 Simple Online Planning, Soplanning 2 So Planning, Soplanning 2024-09-18 9.8 Critical
A unauthenticated Remote Code Execution (RCE) vulnerability is found in the SO Planning online planning tool. With this vulnerability, an attacker can upload executable files that are moved to a publicly accessible folder before verifying any requirements. This leads to the possibility of execution of code on the underlying system when the file is triggered. The vulnerability has been remediated in version 1.52.02.
CVE-2024-27113 1 Soplanning 1 Soplanning 2024-09-18 9.8 Critical
An unauthenticated Insecure Direct Object Reference (IDOR) to the database has been found in the SO Planning tool that occurs when the public view setting is enabled. An attacker could use this vulnerability to gain access to the underlying database by exporting it as a CSV file. The vulnerability has been remediated in version 1.52.02.
CVE-2024-27112 1 Soplanning 1 Soplanning 2024-09-18 9.8 Critical
A unauthenticated SQL Injection has been found in the SO Planning tool that occurs when the public view setting is enabled. An attacker could use this vulnerability to gain access to the underlying database. The vulnerability has been remediated in version 1.52.02.
CVE-2014-8676 1 Soplanning 1 Soplanning 2024-08-06 N/A
Directory traversal vulnerability in the file_get_contents function in SOPlanning 1.32 and earlier allows remote attackers to determine the existence of arbitrary files via a .. (dot dot) in a URL path parameter.
CVE-2014-8677 1 Soplanning 1 Soplanning 2024-08-06 N/A
The installation process for SOPlanning 1.32 and earlier allows remote authenticated users with a prepared database, and access to an existing database with a crafted name, or permissions to create arbitrary databases, or if PHP before 5.2 is being used, the configuration database is down, and smarty/templates_c is not writable to execute arbitrary php code via a crafted database name.
CVE-2014-8674 1 Soplanning 1 Soplanning 2024-08-06 5.4 Medium
Multiple Cross-Site Scripting (XSS) vulnerabilities exist in Simple Online Planning (SOPlanning) before 1.33 via the document.cookie in nb_mois and mb_ligness and the debug GET parameter to export.php, which allows malicious users to execute arbitrary code.
CVE-2014-8675 1 Soplanning 1 Soplanning 2024-08-06 N/A
Soplanning 1.32 and earlier generates static links for sharing ICAL calendars with embedded login information, which allows remote attackers to obtain a calendar owner's password via a brute-force attack on the embedded password hash.
CVE-2014-8673 1 Soplanning 1 Soplanning 2024-08-06 9.8 Critical
Multiple SQL vulnerabilities exist in planning.php, user_list.php, projets.php, user_groupes.php, and groupe_list.php in Simple Online Planning (SOPPlanning)before 1.33.
CVE-2019-20179 1 Soplanning 1 Soplanning 2024-08-05 8.8 High
SOPlanning 1.45 has SQL injection via the user_list.php "by" parameter.
CVE-2020-25867 1 Soplanning 1 Soplanning 2024-08-04 5.3 Medium
SoPlanning before 1.47 doesn't correctly check the security key used to publicly share plannings. It allows a bypass to get access without authentication.
CVE-2020-15597 1 Soplanning 1 Soplanning 2024-08-04 5.4 Medium
SOPlanning 1.46.01 allows persistent XSS via the Project Name, Statutes Comment, Places Comment, or Resources Comment field.
CVE-2020-13963 1 Soplanning 1 Soplanning 2024-08-04 9.8 Critical
SOPlanning before 1.47 has Incorrect Access Control because certain secret key information, and the related authentication algorithm, is public. The key for admin is hardcoded in the installation code, and there is no key for publicsp (which is a guest account).
CVE-2020-9339 1 Soplanning 1 Soplanning 2024-08-04 5.4 Medium
SOPlanning 1.45 allows XSS via the Name or Comment to status.php.
CVE-2020-9338 1 Soplanning 1 Soplanning 2024-08-04 5.4 Medium
SOPlanning 1.45 allows XSS via the "Your SoPlanning url" field.
CVE-2020-9267 1 Soplanning 1 Soplanning 2024-08-04 6.5 Medium
SOPlanning 1.45 is vulnerable to a CSRF attack that allows for arbitrary user creation via process/xajax_server.php.
CVE-2020-9269 1 Soplanning 1 Soplanning 2024-08-04 7.2 High
SOPlanning 1.45 is vulnerable to authenticated SQL Injection that leads to command execution via the users parameter, as demonstrated by export_ical.php.
CVE-2020-9266 1 Soplanning 1 Soplanning 2024-08-04 6.5 Medium
SOPlanning 1.45 is vulnerable to a CSRF attack that allows for arbitrary changing of the admin password via process/xajax_server.php.
CVE-2020-9268 1 Soplanning 1 Soplanning 2024-08-04 7.5 High
SoPlanning 1.45 is vulnerable to SQL Injection in the OrderBy clause, as demonstrated by the projets.php?order=nom_createur&by= substring.