RSS   Podatności dla 'Myre realty manager'   RSS

2013-08-24
 
CVE-2012-6585

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in search.php in MYRE Realty Manager allows remote attackers to inject arbitrary web script or HTML via the cat_id1 parameter.

 
 
CVE-2012-6584

CWE-89
 

 
Multiple SQL injection vulnerabilities in MYRE Realty Manager allow remote attackers to execute arbitrary SQL commands via the bathrooms1 parameter to (1) demo2/search.php or (2) search.php.

 

 >>> Vendor: Myrephp 6 Produkty
Myre holiday rental manager
Myre real estate software
Myre realty manager
Vacation rental
Myre business directory
Myre vacation rental


Copyright 2024, cxsecurity.com

 

Back to Top