RSS   Podatności dla 'Myre holiday rental manager'   RSS

2010-01-18
 
CVE-2009-4616

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in search.php in MYRE Holiday Rental Manager allows remote attackers to inject arbitrary web script or HTML via the cat_id1 parameter.

 
 
CVE-2009-4615

CWE-89
 

 
SQL injection vulnerability in review.php in MYRE Holiday Rental Manager allows remote attackers to execute arbitrary SQL commands via the link_id parameter in a show_review action.

 

 >>> Vendor: Myrephp 6 Produkty
Myre holiday rental manager
Myre real estate software
Myre realty manager
Vacation rental
Myre business directory
Myre vacation rental


Copyright 2024, cxsecurity.com

 

Back to Top