7.5
CVSSv2

CVE-2012-6588

Published: 25/08/2013 Updated: 27/08/2013
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in links.php in MYRE Business Directory allows remote malicious users to execute arbitrary SQL commands via the cat parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

myrephp myre business directory -

Exploits

# Exploit Title: Myrephp Business Directory, Multiple Vulnerabilities # Date: 1310201 # Exploit Author: d3b4g # Vendor Homepage:myrephpcom # Software Link: myrephpcom/biz/ # Tested on: Windows 7 # Blog: d3b4gme ---------------------------------------------------------------------------------- () SQL Injection : - ...