• caglararli@hotmail.com
  • 05386281520

CVE-2024-9574 | SOPlanning up to 1.44 Query user_groupes.php by sql injection

Çağlar Arlı      -    4 Views

CVE-2024-9574 | SOPlanning up to 1.44 Query user_groupes.php by sql injection

A vulnerability, which was classified as critical, was found in SOPlanning up to 1.44. This affects an unknown part of the file /soplanning/www/user_groupes.php of the component Query Handler. The manipulation of the argument by leads to sql injection. This vulnerability is uniquely identified as CVE-2024-9574. It is possible to initiate the attack remotely. There is no exploit available. It is recommended to upgrade the affected component.