CVE Alert: CVE-2024-9574

image 1

Vulnerability Summary: CVE-2024-9574

SQL injection vulnerability in SOPlanning <1.45, via /soplanning/www/user_groupes.php in the by parameter, which could allow a remote user to submit a specially crafted query, allowing an attacker to retrieve all the information stored in the DB.

Affected Endpoints:

No affected endpoints listed.

Published Date:

10/7/2024, 3:15:10 PM

💀 CVSS Score:

CVSS v3 Score: 9.8 (Critical)

Exploit Status:

Not Exploited

References:

Recommended Action:

No proposed action available. Please refer to vendor documentation for updates.


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.