Vulnerabilities > Myrephp > Myre Vacation Rental

DATE CVE VULNERABILITY TITLE RISK
2013-08-25 CVE-2012-6587 Cross-Site Scripting vulnerability in Myrephp Myre Vacation Rental
Cross-site scripting (XSS) vulnerability in vacation/1_mobile/alert_members.php in MYRE Vacation Rental Software allows remote attackers to inject arbitrary web script or HTML via the link_idd parameter in a login action.
network
myrephp CWE-79
4.3
2013-08-25 CVE-2012-6586 SQL Injection vulnerability in Myrephp Myre Vacation Rental
Multiple SQL injection vulnerabilities in MYRE Vacation Rental Software allow remote attackers to execute arbitrary SQL commands via the (1) garage1 or (2) bathrooms1 parameter to vacation/1_mobile/search.php, or (3) unspecified input to vacation/widgate/request_more_information.php.
network
low complexity
myrephp CWE-89
7.5