Vulnerabilities > Dmxready > Secure Document Library

DATE CVE VULNERABILITY TITLE RISK
2009-02-05 CVE-2009-0428 SQL Injection vulnerability in Dmxready Secure Document Library 1.0
SQL injection vulnerability in CategoryManager/upload_image_category.asp in DMXReady Secure Document Library 1.1 and earlier allows remote attackers to execute arbitrary SQL commands via the cid parameter.
network
low complexity
dmxready CWE-89
7.5