RSS   Vulnerabilities for 'Online contact manager'   RSS

2011-11-01
 
CVE-2010-5001

 

 
SQL injection vulnerability in view.php in esoftpro Online Contact Manager 3.0 allows remote attackers to execute arbitrary SQL commands via the id parameter.

 
2010-07-12
 
CVE-2009-4926

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in Online Contact Manager (formerly EContact PRO) 3.0 allow remote attackers to inject arbitrary web script or HTML via the (1) showGroup parameter to (a) index.php and the (2) id parameter to (b) view.php, (c) email.php, (d) edit.php, and (e) delete.php.

 

 >>> Vendor: Esoftpro 3 Products
Online guestbook pro
Online contact manager
Online photo pro


Copyright 2024, cxsecurity.com

 

Back to Top