Lucene search

K

Myre Real Estate Software Security Vulnerabilities - 2012

cve
cve

CVE-2012-4258

Multiple SQL injection vulnerabilities in MYRE Real Estate Software (2012 Q2) allow remote attackers to execute arbitrary SQL commands via the (1) link_idd parameter to 1_mobile/listings.php or (2) userid parameter to 1_mobile/agentprofile.php.

8.8AI Score

0.001EPSS

2012-08-13 06:55 PM
22