Vulnerabilities > Myrephp > Myre Holiday Rental Manager

DATE CVE VULNERABILITY TITLE RISK
2010-01-18 CVE-2009-4616 Cross-Site Scripting vulnerability in Myrephp Myre Holiday Rental Manager
Cross-site scripting (XSS) vulnerability in search.php in MYRE Holiday Rental Manager allows remote attackers to inject arbitrary web script or HTML via the cat_id1 parameter.
network
myrephp CWE-79
4.3
2010-01-18 CVE-2009-4615 SQL Injection vulnerability in Myrephp Myre Holiday Rental Manager
SQL injection vulnerability in review.php in MYRE Holiday Rental Manager allows remote attackers to execute arbitrary SQL commands via the link_id parameter in a show_review action.
network
low complexity
myrephp CWE-89
7.5