SOPlanning 1.45 is vulnerable to authenticated SQL Injection that leads to command execution via the users parameter, as demonstrated by export_ical.php.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-02-18T17:22:06

Updated: 2020-02-18T17:22:06

Reserved: 2020-02-18T00:00:00


Link: CVE-2020-9269

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-02-18T19:15:17.333

Modified: 2020-02-20T16:54:40.420


Link: CVE-2020-9269

JSON object: View

cve-icon Redhat Information

No data.

CWE