Lucene search

K

Myre Realty Manager Security Vulnerabilities - February

cve
cve

CVE-2012-6584

Multiple SQL injection vulnerabilities in MYRE Realty Manager allow remote attackers to execute arbitrary SQL commands via the bathrooms1 parameter to (1) demo2/search.php or (2) search.php.

8.8AI Score

0.002EPSS

2013-08-25 03:27 AM
19
cve
cve

CVE-2012-6585

Cross-site scripting (XSS) vulnerability in search.php in MYRE Realty Manager allows remote attackers to inject arbitrary web script or HTML via the cat_id1 parameter.

5.9AI Score

0.001EPSS

2013-08-25 03:27 AM
26