Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Myrephp Subscribe
Filtered by product Myre Business Directory
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-6588 1 Myrephp 1 Myre Business Directory 2013-08-27 7.5 HIGH N/A
SQL injection vulnerability in links.php in MYRE Business Directory allows remote attackers to execute arbitrary SQL commands via the cat parameter.
CVE-2012-6589 1 Myrephp 1 Myre Business Directory 2013-08-26 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in search.php in MYRE Business Directory allows remote attackers to inject arbitrary web script or HTML via the look parameter.