Vulnerability CVE-2009-4926


Published: 2010-07-12   Modified: 2012-02-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in Online Contact Manager (formerly EContact PRO) 3.0 allow remote attackers to inject arbitrary web script or HTML via the (1) showGroup parameter to (a) index.php and the (2) id parameter to (b) view.php, (c) email.php, (d) edit.php, and (e) delete.php.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Multiple Cross-site Scripting (XSS) Vulnerability
Vrs-hCk
13.07.2010

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Esoftpro -> Online contact manager 

 References:
http://www.securityfocus.com/bid/34626
http://secunia.com/advisories/34826
http://packetstorm.linuxsecurity.com/0904-exploits/ocm30-xss.txt

Copyright 2024, cxsecurity.com

 

Back to Top