CVE-2012-6587

Cross-site scripting (XSS) vulnerability in vacation/1_mobile/alert_members.php in MYRE Vacation Rental Software allows remote attackers to inject arbitrary web script or HTML via the link_idd parameter in a login action.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:myrephp:myre_vacation_rental:-:*:*:*:*:*:*:*

Information

Published : 2013-08-24 20:27

Updated : 2013-08-27 06:46


NVD link : CVE-2012-6587

Mitre link : CVE-2012-6587


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

myrephp

  • myre_vacation_rental