RSS   Podatności dla 'Member directory manager'   RSS

2009-02-04
 
CVE-2009-0427

CWE-89
 

 
SQL injection vulnerability in CategoryManager/upload_image_category.asp in DMXReady Member Directory Manager 1.1 and earlier allows remote attackers to execute arbitrary SQL commands via the cid parameter.

 

 >>> Vendor: Dmxready 10 Produkty
Dmxready site chassis manager
Dmxready secure login manager
Site engine manager
Blog manager
Classified listings manager
Member directory manager
Secure document library
Online notebook manager
Registration manager
Polling booth manager


Copyright 2024, cxsecurity.com

 

Back to Top