• caglararli@hotmail.com
  • 05386281520

CVE-2024-9573 | SOPlanning up to 1.44 Query groupe_list.php by sql injection

Çağlar Arlı      -    4 Views

CVE-2024-9573 | SOPlanning up to 1.44 Query groupe_list.php by sql injection

A vulnerability was found in SOPlanning up to 1.44. It has been classified as critical. Affected is an unknown function of the file /soplanning/www/groupe_list.php of the component Query Handler. The manipulation of the argument by leads to sql injection. This vulnerability is traded as CVE-2024-9573. It is possible to launch the attack remotely. There is no exploit available. It is recommended to upgrade the affected component.