SOPlanning 1.45 is vulnerable to a CSRF attack that allows for arbitrary changing of the admin password via process/xajax_server.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-02-18T17:22:30

Updated: 2024-08-04T10:26:15.821Z

Reserved: 2020-02-18T00:00:00

Link: CVE-2020-9266

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-02-18T19:15:16.520

Modified: 2020-02-19T03:00:31.950

Link: CVE-2020-9266

cve-icon Redhat

No data.