SOPlanning 1.45 is vulnerable to a CSRF attack that allows for arbitrary changing of the admin password via process/xajax_server.php.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-02-18T17:22:30

Updated: 2020-02-18T17:22:30

Reserved: 2020-02-18T00:00:00


Link: CVE-2020-9266

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-02-18T19:15:16.520

Modified: 2020-02-19T03:00:31.950


Link: CVE-2020-9266

JSON object: View

cve-icon Redhat Information

No data.

CWE