SQL Injection Vulnerabilities in Sonexis ConferenceManager 9.3.14.0

SQL Injection Vulnerabilities in Sonexis ConferenceManager 9.3.14.0

CVE-2011-3688 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Multiple SQL injection vulnerabilities in Sonexis ConferenceManager 9.3.14.0 allow remote attackers to execute arbitrary SQL commands via (1) the g parameter to Conference/Audio/AudioResourceContainer.asp or (2) the txtConferenceID parameter to Login/HostLogin.asp.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.