Vulnerability CVE-2012-4258


Published: 2012-08-13   Modified: 2012-08-14

Description:
Multiple SQL injection vulnerabilities in MYRE Real Estate Software (2012 Q2) allow remote attackers to execute arbitrary SQL commands via the (1) link_idd parameter to 1_mobile/listings.php or (2) userid parameter to 1_mobile/agentprofile.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
MYRE Real Estate Mobile 2012|2 Cross Site Scripting / SQL Injection
Vulnerability-La...
06.05.2012

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Myrephp -> Myre real estate software 

 References:
http://www.vulnerability-lab.com/get_content.php?id=516
http://www.securityfocus.com/bid/53394
http://www.exploit-db.com/exploits/18843
http://packetstormsecurity.org/files/112480/MYRE-Real-Estate-Mobile-2012-2-Cross-Site-Scripting-SQL-Injection.html

Copyright 2024, cxsecurity.com

 

Back to Top