Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Myrephp Subscribe
Filtered by product Myre Vacation Rental
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-6586 1 Myrephp 1 Myre Vacation Rental 2013-08-27 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in MYRE Vacation Rental Software allow remote attackers to execute arbitrary SQL commands via the (1) garage1 or (2) bathrooms1 parameter to vacation/1_mobile/search.php, or (3) unspecified input to vacation/widgate/request_more_information.php.
CVE-2012-6587 1 Myrephp 1 Myre Vacation Rental 2013-08-27 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in vacation/1_mobile/alert_members.php in MYRE Vacation Rental Software allows remote attackers to inject arbitrary web script or HTML via the link_idd parameter in a login action.