Lucene search

K

Myre Vacation Rental Security Vulnerabilities - February

cve
cve

CVE-2012-6586

Multiple SQL injection vulnerabilities in MYRE Vacation Rental Software allow remote attackers to execute arbitrary SQL commands via the (1) garage1 or (2) bathrooms1 parameter to vacation/1_mobile/search.php, or (3) unspecified input to vacation/widgate/request_more_information.php.

8.8AI Score

0.002EPSS

2013-08-25 03:27 AM
23
cve
cve

CVE-2012-6587

Cross-site scripting (XSS) vulnerability in vacation/1_mobile/alert_members.php in MYRE Vacation Rental Software allows remote attackers to inject arbitrary web script or HTML via the link_idd parameter in a login action.

5.8AI Score

0.001EPSS

2013-08-25 03:27 AM
31