Lucene search

K

Dmxready Security Vulnerabilities

cve
cve

CVE-2010-2342

SQL injection vulnerability in onlinenotebookmanager.asp in DMXReady Online Notebook Manager 1.0 allows remote attackers to execute arbitrary SQL commands via the ItemID...

8.7AI Score

0.001EPSS

2022-10-03 04:21 PM
19
cve
cve

CVE-2004-2188

Cross-site scripting (XSS) vulnerability in DMXReady Site Chassis Manager allows remote attackers to inject arbitrary web script or HTML via unknown...

5.9AI Score

0.002EPSS

2022-10-03 04:14 PM
22
cve
cve

CVE-2010-4921

SQL injection vulnerability in inc_pollingboothmanager.asp in DMXReady Polling Booth Manager allows remote attackers to execute arbitrary SQL commands via the QuestionID parameter in a results...

8.6AI Score

0.002EPSS

2011-10-08 10:55 AM
18
cve
cve

CVE-2009-2238

Unrestricted file upload vulnerability in includes/shared_scripts/wysiwyg_editor/assetmanager/assetmanager.asp in DMXReady Registration Manager 1.1 allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file....

7.9AI Score

0.029EPSS

2009-06-27 06:47 PM
18
cve
cve

CVE-2009-1821

DMXReady Registration Manager 1.1 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the database file via a direct request for...

6.5AI Score

0.006EPSS

2009-05-29 04:30 PM
19
cve
cve

CVE-2009-0454

Multiple SQL injection vulnerabilities in DMXReady Online Notebook Manager 1.1 allow remote attackers to execute arbitrary SQL commands via the (1) username or (2) password field. NOTE: some third parties report inability to verify this...

8.9AI Score

0.001EPSS

2009-02-10 07:00 AM
19
cve
cve

CVE-2009-0428

SQL injection vulnerability in CategoryManager/upload_image_category.asp in DMXReady Secure Document Library 1.1 and earlier allows remote attackers to execute arbitrary SQL commands via the cid...

8.7AI Score

0.002EPSS

2009-02-05 12:30 AM
38
cve
cve

CVE-2009-0426

SQL injection vulnerability in CategoryManager/upload_image_category.asp in DMXReady Classified Listings Manager 1.1 and earlier allows remote attackers to execute arbitrary SQL commands via the cid...

8.7AI Score

0.001EPSS

2009-02-05 12:30 AM
24
cve
cve

CVE-2009-0427

SQL injection vulnerability in CategoryManager/upload_image_category.asp in DMXReady Member Directory Manager 1.1 and earlier allows remote attackers to execute arbitrary SQL commands via the cid...

8.7AI Score

0.002EPSS

2009-02-05 12:30 AM
27
cve
cve

CVE-2009-0338

Cross-site scripting (XSS) vulnerability in inc_webblogmanager.asp in DMXReady Blog Manager allows remote attackers to inject arbitrary web script or HTML via the CategoryID parameter in a refer...

5.8AI Score

0.002EPSS

2009-01-29 06:30 PM
37
cve
cve

CVE-2009-0339

SQL injection vulnerability in inc_webblogmanager.asp in DMXReady Blog Manager allows remote attackers to execute arbitrary SQL commands via the itemID parameter in a view...

8.6AI Score

0.001EPSS

2009-01-29 06:30 PM
40
cve
cve

CVE-2006-7118

SQL injection vulnerability in index.asp in DMXReady Site Engine Manager 1.0 allows remote attackers to execute arbitrary SQL commands via the mid...

8.8AI Score

0.001EPSS

2007-03-06 01:19 AM
25
cve
cve

CVE-2006-6816

Multiple SQL injection vulnerabilities in DMXReady Secure Login Manager 1.0 allow remote attackers to execute arbitrary SQL commands via unspecified parameters to (1) set_preferences.asp, (2) send_password_preferences.asp, and (3) SecureLoginManager/list.asp in the Local-Admin Panel; (4) the sent.....

8.9AI Score

0.006EPSS

2006-12-29 11:28 AM
23
cve
cve

CVE-2006-6815

Multiple cross-site scripting (XSS) vulnerabilities in DMXReady Secure Login Manager 1.0 allow remote authenticated administrators to inject arbitrary web script or HTML via unspecified parameters to (1) set_preferences.asp, (2) send_password_preferences.asp, and (3) SecureLoginManager/list.asp in....

5.7AI Score

0.003EPSS

2006-12-29 11:28 AM
22
cve
cve

CVE-2004-2189

SQL injection vulnerability in DMXReady Site Chassis Manager allows remote attackers to execute arbitrary SQL commands via unknown...

8.8AI Score

0.002EPSS

2005-07-10 04:00 AM
19