Multiple cross-site scripting (XSS) vulnerabilities in Sonexis ConferenceManager 9.2.11.0 allow remote attackers to inject arbitrary web script or HTML via (1) the txtConferenceID parameter to HostLogin.asp, (2) the txtConferenceID parameter to ParticipantLogin.asp, (3) the acp parameter to ForgotPIN.asp, or the (4) Description, (5) title, or (6) Heading parameter to Error.asp.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2011-09-27T19:00:00

Updated: 2024-08-06T23:46:02.875Z

Reserved: 2011-09-23T00:00:00

Link: CVE-2011-3687

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-09-27T19:55:03.343

Modified: 2012-02-14T04:09:01.197

Link: CVE-2011-3687

cve-icon Redhat

No data.