Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Myrephp Subscribe
Filtered by product Myre Realty Manager
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-6584 1 Myrephp 1 Myre Realty Manager 2013-08-27 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in MYRE Realty Manager allow remote attackers to execute arbitrary SQL commands via the bathrooms1 parameter to (1) demo2/search.php or (2) search.php.
CVE-2012-6585 1 Myrephp 1 Myre Realty Manager 2013-08-26 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in search.php in MYRE Realty Manager allows remote attackers to inject arbitrary web script or HTML via the cat_id1 parameter.