Lucene search

K

Vacation Rental Software Security Vulnerabilities

cve
cve

CVE-2012-6587

Cross-site scripting (XSS) vulnerability in vacation/1_mobile/alert_members.php in MYRE Vacation Rental Software allows remote attackers to inject arbitrary web script or HTML via the link_idd parameter in a login...

5.8AI Score

0.001EPSS

2022-10-03 04:15 PM
28
cve
cve

CVE-2012-6586

Multiple SQL injection vulnerabilities in MYRE Vacation Rental Software allow remote attackers to execute arbitrary SQL commands via the (1) garage1 or (2) bathrooms1 parameter to vacation/1_mobile/search.php, or (3) unspecified input to...

8.8AI Score

0.001EPSS

2022-10-03 04:15 PM
19
cve
cve

CVE-2010-0763

SQL injection vulnerability in index.php in CommodityRentals Vacation Rental Software allows remote attackers to execute arbitrary SQL commands via the rental_id parameter in a CalendarView...

8.7AI Score

0.001EPSS

2010-03-02 06:30 PM
22