Vulnerabilities > Myrephp > Myre Business Directory

DATE CVE VULNERABILITY TITLE RISK
2013-08-25 CVE-2012-6589 Cross-Site Scripting vulnerability in Myrephp Myre Business Directory
Cross-site scripting (XSS) vulnerability in search.php in MYRE Business Directory allows remote attackers to inject arbitrary web script or HTML via the look parameter.
network
myrephp CWE-79
4.3
2013-08-25 CVE-2012-6588 SQL Injection vulnerability in Myrephp Myre Business Directory
SQL injection vulnerability in links.php in MYRE Business Directory allows remote attackers to execute arbitrary SQL commands via the cat parameter.
network
low complexity
myrephp CWE-89
7.5