Multiple SQL injection vulnerabilities in Sonexis ConferenceManager 9.3.14.0 allow remote attackers to execute arbitrary SQL commands via (1) the g parameter to Conference/Audio/AudioResourceContainer.asp or (2) the txtConferenceID parameter to Login/HostLogin.asp.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2011-09-27T19:00:00

Updated: 2024-08-06T23:46:02.647Z

Reserved: 2011-09-23T00:00:00

Link: CVE-2011-3688

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-09-27T19:55:03.390

Modified: 2012-02-14T04:09:01.353

Link: CVE-2011-3688

cve-icon Redhat

No data.