• caglararli@hotmail.com
  • 05386281520

CVE-2024-9572 | SOPlanning up to 1.44 Query groupe_save.php groupe_id cross site scripting

Çağlar Arlı      -    4 Views

CVE-2024-9572 | SOPlanning up to 1.44 Query groupe_save.php groupe_id cross site scripting

A vulnerability was found in SOPlanning up to 1.44 and classified as problematic. This issue affects some unknown processing of the file /soplanning/www/process/groupe_save.php of the component Query Handler. The manipulation of the argument groupe_id leads to cross site scripting. The identification of this vulnerability is CVE-2024-9572. The attack may be initiated remotely. There is no exploit available. It is recommended to upgrade the affected component.