9.8
CRITICAL
CVE-2024-27112
"SO Planning Tool Unauthenticated SQL Injection Vulnerability"
Description

A unauthenticated SQL Injection has been found in the SO Planning tool that occurs when the public view setting is enabled. An attacker could use this vulnerability to gain access to the underlying database. The vulnerability has been remediated in version 1.52.02.

INFO

Published Date :

Sept. 11, 2024, 2:15 p.m.

Last Modified :

Sept. 18, 2024, 6:42 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-27112 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Soplanning soplanning
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-27112.

URL Resource
https://csirt.divd.nl/CVE-2024-27112 Broken Link

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-27112 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-27112 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 18, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://csirt.divd.nl/CVE-2024-27112 No Types Assigned https://csirt.divd.nl/CVE-2024-27112 Broken Link
    Added CWE NIST CWE-89
    Added CPE Configuration OR *cpe:2.3:a:soplanning:soplanning:*:*:*:*:*:*:*:* versions up to (excluding) 1.52.02
  • CVE Received by [email protected]

    Sep. 11, 2024

    Action Type Old Value New Value
    Added Description A unauthenticated SQL Injection has been found in the SO Planning tool that occurs when the public view setting is enabled. An attacker could use this vulnerability to gain access to the underlying database. The vulnerability has been remediated in version 1.52.02.
    Added Reference Dutch Institute for Vulnerability Disclosure https://csirt.divd.nl/CVE-2024-27112 [No types assigned]
    Added CWE Dutch Institute for Vulnerability Disclosure CWE-89
    Added CVSS V4.0 Dutch Institute for Vulnerability Disclosure CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:N/AU:Y/R:U/V:C/RE:M/U:Red
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-27112 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability