Lucene search

K

Myre Real Estate Software Security Vulnerabilities

cve
cve

CVE-2011-3393

Multiple cross-site scripting (XSS) vulnerabilities in findagent.php in MYRE Real Estate Software allow remote attackers to inject arbitrary web script or HTML via the (1) country1, (2) state1, or (3) city1 parameter.

5.9AI Score

0.002EPSS

2011-09-15 05:58 PM
24
cve
cve

CVE-2011-3394

SQL injection vulnerability in findagent.php in MYRE Real Estate Software allows remote attackers to execute arbitrary SQL commands via the page parameter.

8.7AI Score

0.001EPSS

2011-09-15 05:58 PM
24
cve
cve

CVE-2012-4258

Multiple SQL injection vulnerabilities in MYRE Real Estate Software (2012 Q2) allow remote attackers to execute arbitrary SQL commands via the (1) link_idd parameter to 1_mobile/listings.php or (2) userid parameter to 1_mobile/agentprofile.php.

8.8AI Score

0.001EPSS

2012-08-13 06:55 PM
22