Vulnerabilities > Dmxready > Classified Listings Manager

DATE CVE VULNERABILITY TITLE RISK
2009-02-05 CVE-2009-0426 SQL Injection vulnerability in Dmxready Classified Listings Manager 1.1
SQL injection vulnerability in CategoryManager/upload_image_category.asp in DMXReady Classified Listings Manager 1.1 and earlier allows remote attackers to execute arbitrary SQL commands via the cid parameter.
network
low complexity
dmxready CWE-89
7.5