Lucene search

K

Myre Business Directory Security Vulnerabilities

cve
cve

CVE-2012-6588

SQL injection vulnerability in links.php in MYRE Business Directory allows remote attackers to execute arbitrary SQL commands via the cat parameter.

8.7AI Score

0.003EPSS

2013-08-25 03:27 AM
20
cve
cve

CVE-2012-6589

Cross-site scripting (XSS) vulnerability in search.php in MYRE Business Directory allows remote attackers to inject arbitrary web script or HTML via the look parameter.

5.9AI Score

0.001EPSS

2013-08-25 03:27 AM
21