Vulnerability CVE-2012-6587


Published: 2013-08-24   Modified: 2013-08-25

Description:
Cross-site scripting (XSS) vulnerability in vacation/1_mobile/alert_members.php in MYRE Vacation Rental Software allows remote attackers to inject arbitrary web script or HTML via the link_idd parameter in a login action.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Myrephp Vacation Rental Software Multiple Vulnerabilities
d3b4g
14.11.2012

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Myrephp -> Vacation rental 
Myrephp -> Myre vacation rental 

 References:
http://www.exploit-db.com/exploits/22712/

Copyright 2024, cxsecurity.com

 

Back to Top