Vulnerabilities > Sonexis

DATE CVE VULNERABILITY TITLE RISK
2011-09-27 CVE-2011-3688 SQL Injection vulnerability in Sonexis Conferencemanager 9.3.14.0
Multiple SQL injection vulnerabilities in Sonexis ConferenceManager 9.3.14.0 allow remote attackers to execute arbitrary SQL commands via (1) the g parameter to Conference/Audio/AudioResourceContainer.asp or (2) the txtConferenceID parameter to Login/HostLogin.asp.
network
low complexity
sonexis CWE-89
7.5
2011-09-27 CVE-2011-3687 Cross-Site Scripting vulnerability in Sonexis Conferencemanager 9.2.11.0
Multiple cross-site scripting (XSS) vulnerabilities in Sonexis ConferenceManager 9.2.11.0 allow remote attackers to inject arbitrary web script or HTML via (1) the txtConferenceID parameter to HostLogin.asp, (2) the txtConferenceID parameter to ParticipantLogin.asp, (3) the acp parameter to ForgotPIN.asp, or the (4) Description, (5) title, or (6) Heading parameter to Error.asp.
network
sonexis CWE-79
4.3
2011-09-27 CVE-2011-3686 Cross-Site Scripting vulnerability in Sonexis Conferencemanager 9.2.11.0/9.3.14.0
Multiple cross-site scripting (XSS) vulnerabilities in myAddressBook.asp in Sonexis ConferenceManager 9.2.11.0 and 9.3.14.0 allow remote attackers to inject arbitrary web script or HTML via the (1) fname, (2) lname, (3) email_edit, (4) email, (5) email2, (6) email3, (7) sms, (8) sms_id, or (9) work parameter.
network
sonexis CWE-79
4.3