Lucene search

K

Online Contact Manager Security Vulnerabilities - November

cve
cve

CVE-2009-4926

Multiple cross-site scripting (XSS) vulnerabilities in Online Contact Manager (formerly EContact PRO) 3.0 allow remote attackers to inject arbitrary web script or HTML via the (1) showGroup parameter to (a) index.php and the (2) id parameter to (b) view.php, (c) email.php, (d) edit.php, and (e) del...

5.9AI Score

0.002EPSS

2010-07-12 01:27 PM
21
cve
cve

CVE-2010-5001

SQL injection vulnerability in view.php in esoftpro Online Contact Manager 3.0 allows remote attackers to execute arbitrary SQL commands via the id parameter.

8.7AI Score

0.001EPSS

2011-11-01 10:55 PM
24