Vulnerabilities (CVE)

Filtered by vendor Dmxready Subscribe
Total 15 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-2342 1 Dmxready 1 Online Notebook Manager 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in onlinenotebookmanager.asp in DMXReady Online Notebook Manager 1.0 allows remote attackers to execute arbitrary SQL commands via the ItemID parameter.
CVE-2010-4921 1 Dmxready 1 Polling Booth Manager 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in inc_pollingboothmanager.asp in DMXReady Polling Booth Manager allows remote attackers to execute arbitrary SQL commands via the QuestionID parameter in a results action.
CVE-2009-0338 1 Dmxready 1 Blog Manager 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in inc_webblogmanager.asp in DMXReady Blog Manager allows remote attackers to inject arbitrary web script or HTML via the CategoryID parameter in a refer action.
CVE-2009-0454 1 Dmxready 1 Online Notebook Manager 2023-12-10 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in DMXReady Online Notebook Manager 1.1 allow remote attackers to execute arbitrary SQL commands via the (1) username or (2) password field. NOTE: some third parties report inability to verify this issue.
CVE-2009-0428 1 Dmxready 1 Secure Document Library 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in CategoryManager/upload_image_category.asp in DMXReady Secure Document Library 1.1 and earlier allows remote attackers to execute arbitrary SQL commands via the cid parameter.
CVE-2009-2238 1 Dmxready 1 Registration Manager 2023-12-10 6.8 MEDIUM N/A
Unrestricted file upload vulnerability in includes/shared_scripts/wysiwyg_editor/assetmanager/assetmanager.asp in DMXReady Registration Manager 1.1 allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in assets/webblogmanager.
CVE-2009-1821 1 Dmxready 1 Registration Manager 2023-12-10 5.0 MEDIUM N/A
DMXReady Registration Manager 1.1 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the database file via a direct request for databases/webblogmanager.mdb.
CVE-2009-0426 1 Dmxready 1 Classified Listings Manager 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in CategoryManager/upload_image_category.asp in DMXReady Classified Listings Manager 1.1 and earlier allows remote attackers to execute arbitrary SQL commands via the cid parameter.
CVE-2009-0427 1 Dmxready 1 Member Directory Manager 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in CategoryManager/upload_image_category.asp in DMXReady Member Directory Manager 1.1 and earlier allows remote attackers to execute arbitrary SQL commands via the cid parameter.
CVE-2009-0339 1 Dmxready 1 Blog Manager 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in inc_webblogmanager.asp in DMXReady Blog Manager allows remote attackers to execute arbitrary SQL commands via the itemID parameter in a view action.
CVE-2006-6816 1 Dmxready 1 Dmxready Secure Login Manager 2023-12-10 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in DMXReady Secure Login Manager 1.0 allow remote attackers to execute arbitrary SQL commands via unspecified parameters to (1) set_preferences.asp, (2) send_password_preferences.asp, and (3) SecureLoginManager/list.asp in the Local-Admin Panel; (4) the sent parameter to (a) login.asp, (b) content.asp, and (c) members.asp in the Remote-WebSite; and (5) the sent parameter to applications/SecureLoginManager/inc_secureloginmanager.asp in the Live Demo.
CVE-2006-6815 1 Dmxready 1 Dmxready Secure Login Manager 2023-12-10 6.0 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in DMXReady Secure Login Manager 1.0 allow remote authenticated administrators to inject arbitrary web script or HTML via unspecified parameters to (1) set_preferences.asp, (2) send_password_preferences.asp, and (3) SecureLoginManager/list.asp in the Local-Admin Panel.
CVE-2006-7118 1 Dmxready 1 Site Engine Manager 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in index.asp in DMXReady Site Engine Manager 1.0 allows remote attackers to execute arbitrary SQL commands via the mid parameter.
CVE-2004-2188 1 Dmxready 1 Dmxready Site Chassis Manager 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in DMXReady Site Chassis Manager allows remote attackers to inject arbitrary web script or HTML via unknown vectors.
CVE-2004-2189 1 Dmxready 1 Dmxready Site Chassis Manager 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in DMXReady Site Chassis Manager allows remote attackers to execute arbitrary SQL commands via unknown vectors.