RSS   Vulnerabilities for 'Myre vacation rental'   RSS

2013-08-24
 
CVE-2012-6587

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in vacation/1_mobile/alert_members.php in MYRE Vacation Rental Software allows remote attackers to inject arbitrary web script or HTML via the link_idd parameter in a login action.

 
 
CVE-2012-6586

CWE-89
 

 
Multiple SQL injection vulnerabilities in MYRE Vacation Rental Software allow remote attackers to execute arbitrary SQL commands via the (1) garage1 or (2) bathrooms1 parameter to vacation/1_mobile/search.php, or (3) unspecified input to vacation/widgate/request_more_information.php.

 

 >>> Vendor: Myrephp 6 Products
Myre holiday rental manager
Myre real estate software
Myre realty manager
Vacation rental
Myre business directory
Myre vacation rental


Copyright 2024, cxsecurity.com

 

Back to Top