Lucene search

K

Sonexis Security Vulnerabilities

cve
cve

CVE-2011-3686

Multiple cross-site scripting (XSS) vulnerabilities in myAddressBook.asp in Sonexis ConferenceManager 9.2.11.0 and 9.3.14.0 allow remote attackers to inject arbitrary web script or HTML via the (1) fname, (2) lname, (3) email_edit, (4) email, (5) email2, (6) email3, (7) sms, (8) sms_id, or (9) work...

5.9AI Score

0.002EPSS

2011-09-27 07:55 PM
20
cve
cve

CVE-2011-3687

Multiple cross-site scripting (XSS) vulnerabilities in Sonexis ConferenceManager 9.2.11.0 allow remote attackers to inject arbitrary web script or HTML via (1) the txtConferenceID parameter to HostLogin.asp, (2) the txtConferenceID parameter to ParticipantLogin.asp, (3) the acp parameter to ForgotP...

5.9AI Score

0.002EPSS

2011-09-27 07:55 PM
21
cve
cve

CVE-2011-3688

Multiple SQL injection vulnerabilities in Sonexis ConferenceManager 9.3.14.0 allow remote attackers to execute arbitrary SQL commands via (1) the g parameter to Conference/Audio/AudioResourceContainer.asp or (2) the txtConferenceID parameter to Login/HostLogin.asp.

8.8AI Score

0.001EPSS

2011-09-27 07:55 PM
20