Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Myrephp Subscribe
Total 11 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2009-4616 1 Myrephp 1 Myre Holiday Rental Manager 2017-09-18 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in search.php in MYRE Holiday Rental Manager allows remote attackers to inject arbitrary web script or HTML via the cat_id1 parameter.
CVE-2009-4615 1 Myrephp 1 Myre Holiday Rental Manager 2017-09-18 7.5 HIGH N/A
SQL injection vulnerability in review.php in MYRE Holiday Rental Manager allows remote attackers to execute arbitrary SQL commands via the link_id parameter in a show_review action.
CVE-2012-6584 1 Myrephp 1 Myre Realty Manager 2013-08-27 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in MYRE Realty Manager allow remote attackers to execute arbitrary SQL commands via the bathrooms1 parameter to (1) demo2/search.php or (2) search.php.
CVE-2012-6586 1 Myrephp 1 Myre Vacation Rental 2013-08-27 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in MYRE Vacation Rental Software allow remote attackers to execute arbitrary SQL commands via the (1) garage1 or (2) bathrooms1 parameter to vacation/1_mobile/search.php, or (3) unspecified input to vacation/widgate/request_more_information.php.
CVE-2012-6587 1 Myrephp 1 Myre Vacation Rental 2013-08-27 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in vacation/1_mobile/alert_members.php in MYRE Vacation Rental Software allows remote attackers to inject arbitrary web script or HTML via the link_idd parameter in a login action.
CVE-2012-6588 1 Myrephp 1 Myre Business Directory 2013-08-27 7.5 HIGH N/A
SQL injection vulnerability in links.php in MYRE Business Directory allows remote attackers to execute arbitrary SQL commands via the cat parameter.
CVE-2012-6589 1 Myrephp 1 Myre Business Directory 2013-08-26 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in search.php in MYRE Business Directory allows remote attackers to inject arbitrary web script or HTML via the look parameter.
CVE-2012-6585 1 Myrephp 1 Myre Realty Manager 2013-08-26 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in search.php in MYRE Realty Manager allows remote attackers to inject arbitrary web script or HTML via the cat_id1 parameter.
CVE-2012-4258 1 Myrephp 1 Myre Real Estate Software 2012-08-13 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in MYRE Real Estate Software (2012 Q2) allow remote attackers to execute arbitrary SQL commands via the (1) link_idd parameter to 1_mobile/listings.php or (2) userid parameter to 1_mobile/agentprofile.php.
CVE-2011-3393 1 Myrephp 1 Myre Real Estate Software 2012-02-13 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in findagent.php in MYRE Real Estate Software allow remote attackers to inject arbitrary web script or HTML via the (1) country1, (2) state1, or (3) city1 parameter.
CVE-2011-3394 1 Myrephp 1 Myre Real Estate Software 2012-02-13 7.5 HIGH N/A
SQL injection vulnerability in findagent.php in MYRE Real Estate Software allows remote attackers to execute arbitrary SQL commands via the page parameter.