Lucene search

K

Myrephp Security Vulnerabilities

cve
cve

CVE-2009-4615

SQL injection vulnerability in review.php in MYRE Holiday Rental Manager allows remote attackers to execute arbitrary SQL commands via the link_id parameter in a show_review action.

8.6AI Score

0.001EPSS

2010-01-18 08:30 PM
32
cve
cve

CVE-2009-4616

Cross-site scripting (XSS) vulnerability in search.php in MYRE Holiday Rental Manager allows remote attackers to inject arbitrary web script or HTML via the cat_id1 parameter.

5.9AI Score

0.001EPSS

2010-01-18 08:30 PM
25
cve
cve

CVE-2011-3393

Multiple cross-site scripting (XSS) vulnerabilities in findagent.php in MYRE Real Estate Software allow remote attackers to inject arbitrary web script or HTML via the (1) country1, (2) state1, or (3) city1 parameter.

5.9AI Score

0.002EPSS

2011-09-15 05:58 PM
24
cve
cve

CVE-2011-3394

SQL injection vulnerability in findagent.php in MYRE Real Estate Software allows remote attackers to execute arbitrary SQL commands via the page parameter.

8.7AI Score

0.001EPSS

2011-09-15 05:58 PM
24
cve
cve

CVE-2012-4258

Multiple SQL injection vulnerabilities in MYRE Real Estate Software (2012 Q2) allow remote attackers to execute arbitrary SQL commands via the (1) link_idd parameter to 1_mobile/listings.php or (2) userid parameter to 1_mobile/agentprofile.php.

8.8AI Score

0.001EPSS

2012-08-13 06:55 PM
23
cve
cve

CVE-2012-6584

Multiple SQL injection vulnerabilities in MYRE Realty Manager allow remote attackers to execute arbitrary SQL commands via the bathrooms1 parameter to (1) demo2/search.php or (2) search.php.

8.8AI Score

0.002EPSS

2013-08-25 03:27 AM
19
cve
cve

CVE-2012-6585

Cross-site scripting (XSS) vulnerability in search.php in MYRE Realty Manager allows remote attackers to inject arbitrary web script or HTML via the cat_id1 parameter.

5.9AI Score

0.001EPSS

2013-08-25 03:27 AM
26
cve
cve

CVE-2012-6586

Multiple SQL injection vulnerabilities in MYRE Vacation Rental Software allow remote attackers to execute arbitrary SQL commands via the (1) garage1 or (2) bathrooms1 parameter to vacation/1_mobile/search.php, or (3) unspecified input to vacation/widgate/request_more_information.php.

8.8AI Score

0.002EPSS

2013-08-25 03:27 AM
23
cve
cve

CVE-2012-6587

Cross-site scripting (XSS) vulnerability in vacation/1_mobile/alert_members.php in MYRE Vacation Rental Software allows remote attackers to inject arbitrary web script or HTML via the link_idd parameter in a login action.

5.8AI Score

0.001EPSS

2013-08-25 03:27 AM
31
cve
cve

CVE-2012-6588

SQL injection vulnerability in links.php in MYRE Business Directory allows remote attackers to execute arbitrary SQL commands via the cat parameter.

8.7AI Score

0.003EPSS

2013-08-25 03:27 AM
20
cve
cve

CVE-2012-6589

Cross-site scripting (XSS) vulnerability in search.php in MYRE Business Directory allows remote attackers to inject arbitrary web script or HTML via the look parameter.

5.9AI Score

0.001EPSS

2013-08-25 03:27 AM
21