A unauthenticated SQL Injection has been found in the SO Planning tool that occurs when the public view setting is enabled. An attacker could use this vulnerability to gain access to the underlying database. The vulnerability has been remediated in version 1.52.02.
References
History

Wed, 18 Sep 2024 19:00:00 +0000

Type Values Removed Values Added
Metrics cvssV3_1

{'score': 9.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}


Wed, 11 Sep 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Soplanning
Soplanning soplanning
CPEs cpe:2.3:a:soplanning:soplanning:*:*:*:*:*:*:*:*
Vendors & Products Soplanning
Soplanning soplanning
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Wed, 11 Sep 2024 14:00:00 +0000

Type Values Removed Values Added
Description A unauthenticated SQL Injection has been found in the SO Planning tool that occurs when the public view setting is enabled. An attacker could use this vulnerability to gain access to the underlying database. The vulnerability has been remediated in version 1.52.02.
Title SQL Injection in SOPlanning before 1.52.02
Weaknesses CWE-89
References
Metrics cvssV4_0

{'score': 9.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/S:N/AU:Y/R:U/V:C/RE:M/U:Red'}


cve-icon MITRE

Status: PUBLISHED

Assigner: DIVD

Published: 2024-09-11T13:41:16.813Z

Updated: 2024-09-11T13:58:58.148Z

Reserved: 2024-02-19T19:21:08.620Z

Link: CVE-2024-27112

cve-icon Vulnrichment

Updated: 2024-09-11T13:58:00.011Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-11T14:15:12.810

Modified: 2024-09-18T18:42:19.667

Link: CVE-2024-27112

cve-icon Redhat

No data.