RSS   Vulnerabilities for 'Myre business directory'   RSS

2013-08-24
 
CVE-2012-6589

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in search.php in MYRE Business Directory allows remote attackers to inject arbitrary web script or HTML via the look parameter.

 
 
CVE-2012-6588

CWE-89
 

 
SQL injection vulnerability in links.php in MYRE Business Directory allows remote attackers to execute arbitrary SQL commands via the cat parameter.

 

 >>> Vendor: Myrephp 6 Products
Myre holiday rental manager
Myre real estate software
Myre realty manager
Vacation rental
Myre business directory
Myre vacation rental


Copyright 2024, cxsecurity.com

 

Back to Top