Vulnerabilities > Myrephp > Myre Real Estate Software

DATE CVE VULNERABILITY TITLE RISK
2012-08-13 CVE-2012-4258 SQL Injection vulnerability in Myrephp Myre Real Estate Software 2012
Multiple SQL injection vulnerabilities in MYRE Real Estate Software (2012 Q2) allow remote attackers to execute arbitrary SQL commands via the (1) link_idd parameter to 1_mobile/listings.php or (2) userid parameter to 1_mobile/agentprofile.php.
network
low complexity
myrephp CWE-89
7.5
2011-09-15 CVE-2011-3394 SQL Injection vulnerability in Myrephp Myre Real Estate Software
SQL injection vulnerability in findagent.php in MYRE Real Estate Software allows remote attackers to execute arbitrary SQL commands via the page parameter.
network
low complexity
myrephp CWE-89
7.5
2011-09-15 CVE-2011-3393 Cross-Site Scripting vulnerability in Myrephp Myre Real Estate Software
Multiple cross-site scripting (XSS) vulnerabilities in findagent.php in MYRE Real Estate Software allow remote attackers to inject arbitrary web script or HTML via the (1) country1, (2) state1, or (3) city1 parameter.
network
myrephp CWE-79
4.3