Vulnerabilities > Soplanning > Soplanning > 1.25

DATE CVE VULNERABILITY TITLE RISK
2020-10-07 CVE-2020-25867 Improper Authentication vulnerability in Soplanning
SoPlanning before 1.47 doesn't correctly check the security key used to publicly share plannings.
4.3
2020-08-11 CVE-2020-15597 Cross-site Scripting vulnerability in Soplanning
SOPlanning 1.46.01 allows persistent XSS via the Project Name, Statutes Comment, Places Comment, or Resources Comment field.
network
soplanning CWE-79
3.5
2020-01-09 CVE-2019-20179 SQL Injection vulnerability in Soplanning
SOPlanning 1.45 has SQL injection via the user_list.php "by" parameter.
network
low complexity
soplanning CWE-89
8.8
2020-01-07 CVE-2014-8673 SQL Injection vulnerability in Soplanning
Multiple SQL vulnerabilities exist in planning.php, user_list.php, projets.php, user_groupes.php, and groupe_list.php in Simple Online Planning (SOPPlanning)before 1.33.
network
low complexity
soplanning CWE-89
7.5
2020-01-06 CVE-2014-8674 Cross-site Scripting vulnerability in Soplanning
Multiple Cross-Site Scripting (XSS) vulnerabilities exist in Simple Online Planning (SOPlanning) before 1.33 via the document.cookie in nb_mois and mb_ligness and the debug GET parameter to export.php, which allows malicious users to execute arbitrary code.
network
soplanning CWE-79
3.5
2017-08-31 CVE-2014-8677 Improper Access Control vulnerability in Soplanning
The installation process for SOPlanning 1.32 and earlier allows remote authenticated users with a prepared database, and access to an existing database with a crafted name, or permissions to create arbitrary databases, or if PHP before 5.2 is being used, the configuration database is down, and smarty/templates_c is not writable to execute arbitrary php code via a crafted database name.
3.5
2017-08-31 CVE-2014-8676 Path Traversal vulnerability in Soplanning
Directory traversal vulnerability in the file_get_contents function in SOPlanning 1.32 and earlier allows remote attackers to determine the existence of arbitrary files via a ..
network
low complexity
soplanning CWE-22
5.0
2017-08-31 CVE-2014-8675 Information Exposure vulnerability in Soplanning
Soplanning 1.32 and earlier generates static links for sharing ICAL calendars with embedded login information, which allows remote attackers to obtain a calendar owner's password via a brute-force attack on the embedded password hash.
network
low complexity
soplanning CWE-200
5.0