Vulnerabilities > Dmxready > Online Notebook Manager

DATE CVE VULNERABILITY TITLE RISK
2010-06-21 CVE-2010-2342 SQL Injection vulnerability in Dmxready Online Notebook Manager 1.0
SQL injection vulnerability in onlinenotebookmanager.asp in DMXReady Online Notebook Manager 1.0 allows remote attackers to execute arbitrary SQL commands via the ItemID parameter.
network
low complexity
dmxready CWE-89
7.5
2009-02-10 CVE-2009-0454 SQL Injection vulnerability in Dmxready Online Notebook Manager 1.1
Multiple SQL injection vulnerabilities in DMXReady Online Notebook Manager 1.1 allow remote attackers to execute arbitrary SQL commands via the (1) username or (2) password field.
network
low complexity
dmxready CWE-89
7.5