Vulnerabilities > Myrephp

DATE CVE VULNERABILITY TITLE RISK
2013-08-25 CVE-2012-6589 Cross-Site Scripting vulnerability in Myrephp Myre Business Directory
Cross-site scripting (XSS) vulnerability in search.php in MYRE Business Directory allows remote attackers to inject arbitrary web script or HTML via the look parameter.
network
myrephp CWE-79
4.3
2013-08-25 CVE-2012-6588 SQL Injection vulnerability in Myrephp Myre Business Directory
SQL injection vulnerability in links.php in MYRE Business Directory allows remote attackers to execute arbitrary SQL commands via the cat parameter.
network
low complexity
myrephp CWE-89
7.5
2013-08-25 CVE-2012-6587 Cross-Site Scripting vulnerability in Myrephp Myre Vacation Rental
Cross-site scripting (XSS) vulnerability in vacation/1_mobile/alert_members.php in MYRE Vacation Rental Software allows remote attackers to inject arbitrary web script or HTML via the link_idd parameter in a login action.
network
myrephp CWE-79
4.3
2013-08-25 CVE-2012-6586 SQL Injection vulnerability in Myrephp Myre Vacation Rental
Multiple SQL injection vulnerabilities in MYRE Vacation Rental Software allow remote attackers to execute arbitrary SQL commands via the (1) garage1 or (2) bathrooms1 parameter to vacation/1_mobile/search.php, or (3) unspecified input to vacation/widgate/request_more_information.php.
network
low complexity
myrephp CWE-89
7.5
2013-08-25 CVE-2012-6585 Cross-Site Scripting vulnerability in Myrephp Myre Realty Manager
Cross-site scripting (XSS) vulnerability in search.php in MYRE Realty Manager allows remote attackers to inject arbitrary web script or HTML via the cat_id1 parameter.
network
myrephp CWE-79
4.3
2013-08-25 CVE-2012-6584 SQL Injection vulnerability in Myrephp Myre Realty Manager
Multiple SQL injection vulnerabilities in MYRE Realty Manager allow remote attackers to execute arbitrary SQL commands via the bathrooms1 parameter to (1) demo2/search.php or (2) search.php.
network
low complexity
myrephp CWE-89
7.5
2012-08-13 CVE-2012-4258 SQL Injection vulnerability in Myrephp Myre Real Estate Software 2012
Multiple SQL injection vulnerabilities in MYRE Real Estate Software (2012 Q2) allow remote attackers to execute arbitrary SQL commands via the (1) link_idd parameter to 1_mobile/listings.php or (2) userid parameter to 1_mobile/agentprofile.php.
network
low complexity
myrephp CWE-89
7.5
2011-09-15 CVE-2011-3394 SQL Injection vulnerability in Myrephp Myre Real Estate Software
SQL injection vulnerability in findagent.php in MYRE Real Estate Software allows remote attackers to execute arbitrary SQL commands via the page parameter.
network
low complexity
myrephp CWE-89
7.5
2011-09-15 CVE-2011-3393 Cross-Site Scripting vulnerability in Myrephp Myre Real Estate Software
Multiple cross-site scripting (XSS) vulnerabilities in findagent.php in MYRE Real Estate Software allow remote attackers to inject arbitrary web script or HTML via the (1) country1, (2) state1, or (3) city1 parameter.
network
myrephp CWE-79
4.3
2010-01-18 CVE-2009-4616 Cross-Site Scripting vulnerability in Myrephp Myre Holiday Rental Manager
Cross-site scripting (XSS) vulnerability in search.php in MYRE Holiday Rental Manager allows remote attackers to inject arbitrary web script or HTML via the cat_id1 parameter.
network
myrephp CWE-79
4.3