CSRF Vulnerability in SOPlanning 1.45 Allows Arbitrary User Creation

CSRF Vulnerability in SOPlanning 1.45 Allows Arbitrary User Creation

CVE-2020-9267 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

SOPlanning 1.45 is vulnerable to a CSRF attack that allows for arbitrary user creation via process/xajax_server.php.

Learn more about our Cis Benchmark Audit For Server Software.