Vulnerabilities > Dmxready > Blog Manager > nil

DATE CVE VULNERABILITY TITLE RISK
2009-01-29 CVE-2009-0339 SQL Injection vulnerability in Dmxready Blog Manager NIL
SQL injection vulnerability in inc_webblogmanager.asp in DMXReady Blog Manager allows remote attackers to execute arbitrary SQL commands via the itemID parameter in a view action.
network
low complexity
dmxready CWE-89
7.5
2009-01-29 CVE-2009-0338 Cross-Site Scripting vulnerability in Dmxready Blog Manager NIL
Cross-site scripting (XSS) vulnerability in inc_webblogmanager.asp in DMXReady Blog Manager allows remote attackers to inject arbitrary web script or HTML via the CategoryID parameter in a refer action.
network
dmxready CWE-79
4.3