Vulnerabilities > Esoftpro

DATE CVE VULNERABILITY TITLE RISK
2011-11-01 CVE-2010-5001 SQL Injection vulnerability in Esoftpro Online Contact Manager 3.0
SQL injection vulnerability in view.php in esoftpro Online Contact Manager 3.0 allows remote attackers to execute arbitrary SQL commands via the id parameter.
network
low complexity
esoftpro CWE-89
7.5
2011-11-01 CVE-2010-4999 SQL Injection vulnerability in Esoftpro Online Photo PRO 2.0
SQL injection vulnerability in index.php in esoftpro Online Photo Pro 2.0 allows remote attackers to execute arbitrary SQL commands via the section parameter.
network
low complexity
esoftpro CWE-89
7.5
2011-11-01 CVE-2010-4996 SQL Injection vulnerability in Esoftpro Online Guestbook PRO 5.1
SQL injection vulnerability in ogp_show.php in esoftpro Online Guestbook Pro 5.1 allows remote attackers to execute arbitrary SQL commands via the search parameter.
network
low complexity
esoftpro CWE-89
7.5
2010-07-12 CVE-2009-4935 SQL Injection vulnerability in Esoftpro Online Guestbook PRO
SQL injection vulnerability in ogp_show.php in Online Guestbook Pro allows remote attackers to execute arbitrary SQL commands via the display parameter.
network
low complexity
esoftpro CWE-89
7.5
2010-07-12 CVE-2009-4934 Cross-Site Scripting vulnerability in Esoftpro Online Photo PRO 2.0
Cross-site scripting (XSS) vulnerability in index.php in Online Photo Pro 2.0 allows remote attackers to inject arbitrary web script or HTML via the section parameter.
network
esoftpro CWE-79
4.3
2010-07-12 CVE-2009-4926 Cross-Site Scripting vulnerability in Esoftpro Online Contact Manager 3.0
Multiple cross-site scripting (XSS) vulnerabilities in Online Contact Manager (formerly EContact PRO) 3.0 allow remote attackers to inject arbitrary web script or HTML via the (1) showGroup parameter to (a) index.php and the (2) id parameter to (b) view.php, (c) email.php, (d) edit.php, and (e) delete.php.
network
esoftpro CWE-79
4.3
2009-07-13 CVE-2009-2448 Cross-Site Scripting vulnerability in Esoftpro Online Guestbook PRO 5.1
Cross-site scripting (XSS) vulnerability in ogp_show.php in Online Guestbook Pro 5.1 allows remote attackers to inject arbitrary web script or HTML via the search_choice parameter.
network
esoftpro CWE-79
4.3
2009-07-13 CVE-2009-2447 Cross-Site Scripting vulnerability in Esoftpro Online Guestbook PRO 5.1
Multiple cross-site scripting (XSS) vulnerabilities in ogp_show.php in Online Guestbook Pro 5.1 allow remote attackers to inject arbitrary web script or HTML via the (1) search or (2) display parameter.
network
esoftpro CWE-79
4.3
2009-07-13 CVE-2009-2441 Cross-Site Scripting vulnerability in Esoftpro Online Guestbook PRO 5.1
Cross-site scripting (XSS) vulnerability in ogp_show.php in Online Guestbook Pro 5.1 allows remote attackers to inject arbitrary web script or HTML via the entry parameter.
network
esoftpro CWE-79
4.3