Vulnerabilities > Esoftpro > Online Contact Manager

DATE CVE VULNERABILITY TITLE RISK
2011-11-01 CVE-2010-5001 SQL Injection vulnerability in Esoftpro Online Contact Manager 3.0
SQL injection vulnerability in view.php in esoftpro Online Contact Manager 3.0 allows remote attackers to execute arbitrary SQL commands via the id parameter.
network
low complexity
esoftpro CWE-89
7.5
2010-07-12 CVE-2009-4926 Cross-Site Scripting vulnerability in Esoftpro Online Contact Manager 3.0
Multiple cross-site scripting (XSS) vulnerabilities in Online Contact Manager (formerly EContact PRO) 3.0 allow remote attackers to inject arbitrary web script or HTML via the (1) showGroup parameter to (a) index.php and the (2) id parameter to (b) view.php, (c) email.php, (d) edit.php, and (e) delete.php.
network
esoftpro CWE-79
4.3