Vulnerabilities > Dmxready

DATE CVE VULNERABILITY TITLE RISK
2011-10-08 CVE-2010-4921 SQL Injection vulnerability in Dmxready Polling Booth Manager
SQL injection vulnerability in inc_pollingboothmanager.asp in DMXReady Polling Booth Manager allows remote attackers to execute arbitrary SQL commands via the QuestionID parameter in a results action.
network
low complexity
dmxready CWE-89
7.5
2010-06-21 CVE-2010-2342 SQL Injection vulnerability in Dmxready Online Notebook Manager 1.0
SQL injection vulnerability in onlinenotebookmanager.asp in DMXReady Online Notebook Manager 1.0 allows remote attackers to execute arbitrary SQL commands via the ItemID parameter.
network
low complexity
dmxready CWE-89
7.5
2009-06-27 CVE-2009-2238 Unspecified vulnerability in Dmxready Registration Manager 1.1
Unrestricted file upload vulnerability in includes/shared_scripts/wysiwyg_editor/assetmanager/assetmanager.asp in DMXReady Registration Manager 1.1 allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in assets/webblogmanager.
network
dmxready
6.8
2009-05-29 CVE-2009-1821 Permissions, Privileges, and Access Controls vulnerability in Dmxready Registration Manager 1.1
DMXReady Registration Manager 1.1 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the database file via a direct request for databases/webblogmanager.mdb.
network
low complexity
dmxready CWE-264
5.0
2009-02-10 CVE-2009-0454 SQL Injection vulnerability in Dmxready Online Notebook Manager 1.1
Multiple SQL injection vulnerabilities in DMXReady Online Notebook Manager 1.1 allow remote attackers to execute arbitrary SQL commands via the (1) username or (2) password field.
network
low complexity
dmxready CWE-89
7.5
2009-02-05 CVE-2009-0428 SQL Injection vulnerability in Dmxready Secure Document Library 1.0
SQL injection vulnerability in CategoryManager/upload_image_category.asp in DMXReady Secure Document Library 1.1 and earlier allows remote attackers to execute arbitrary SQL commands via the cid parameter.
network
low complexity
dmxready CWE-89
7.5
2009-02-05 CVE-2009-0427 SQL Injection vulnerability in Dmxready Member Directory Manager 1.1
SQL injection vulnerability in CategoryManager/upload_image_category.asp in DMXReady Member Directory Manager 1.1 and earlier allows remote attackers to execute arbitrary SQL commands via the cid parameter.
network
low complexity
dmxready CWE-89
7.5
2009-02-05 CVE-2009-0426 SQL Injection vulnerability in Dmxready Classified Listings Manager 1.1
SQL injection vulnerability in CategoryManager/upload_image_category.asp in DMXReady Classified Listings Manager 1.1 and earlier allows remote attackers to execute arbitrary SQL commands via the cid parameter.
network
low complexity
dmxready CWE-89
7.5
2009-01-29 CVE-2009-0339 SQL Injection vulnerability in Dmxready Blog Manager NIL
SQL injection vulnerability in inc_webblogmanager.asp in DMXReady Blog Manager allows remote attackers to execute arbitrary SQL commands via the itemID parameter in a view action.
network
low complexity
dmxready CWE-89
7.5
2009-01-29 CVE-2009-0338 Cross-Site Scripting vulnerability in Dmxready Blog Manager NIL
Cross-site scripting (XSS) vulnerability in inc_webblogmanager.asp in DMXReady Blog Manager allows remote attackers to inject arbitrary web script or HTML via the CategoryID parameter in a refer action.
network
dmxready CWE-79
4.3