Multiple cross-site scripting (XSS) vulnerabilities in Online Contact Manager (formerly EContact PRO) 3.0 allow remote attackers to inject arbitrary web script or HTML via the (1) showGroup parameter to (a) index.php and the (2) id parameter to (b) view.php, (c) email.php, (d) edit.php, and (e) delete.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-07-09T17:00:00Z

Updated: 2024-09-16T17:44:11.940Z

Reserved: 2010-07-09T00:00:00Z

Link: CVE-2009-4926

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-07-12T13:27:16.047

Modified: 2010-07-12T13:27:16.047

Link: CVE-2009-4926

cve-icon Redhat

No data.