Vulnerabilities (CVE)

Filtered by vendor Myrephp Subscribe
Filtered by product Myre Real Estate Software
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-4258 1 Myrephp 1 Myre Real Estate Software 2023-12-10 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in MYRE Real Estate Software (2012 Q2) allow remote attackers to execute arbitrary SQL commands via the (1) link_idd parameter to 1_mobile/listings.php or (2) userid parameter to 1_mobile/agentprofile.php.
CVE-2011-3394 1 Myrephp 1 Myre Real Estate Software 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in findagent.php in MYRE Real Estate Software allows remote attackers to execute arbitrary SQL commands via the page parameter.
CVE-2011-3393 1 Myrephp 1 Myre Real Estate Software 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in findagent.php in MYRE Real Estate Software allow remote attackers to inject arbitrary web script or HTML via the (1) country1, (2) state1, or (3) city1 parameter.