Vulnerabilities (CVE)

Filtered by vendor Dmxready Subscribe
Filtered by product Member Directory Manager
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2009-0427 1 Dmxready 1 Member Directory Manager 2024-02-28 7.5 HIGH N/A
SQL injection vulnerability in CategoryManager/upload_image_category.asp in DMXReady Member Directory Manager 1.1 and earlier allows remote attackers to execute arbitrary SQL commands via the cid parameter.