4.3
CVSSv2

CVE-2012-6589

Published: 25/08/2013 Updated: 26/08/2013
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in search.php in MYRE Business Directory allows remote malicious users to inject arbitrary web script or HTML via the look parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

myrephp myre business directory -

Exploits

# Exploit Title: Myrephp Business Directory, Multiple Vulnerabilities # Date: 1310201 # Exploit Author: d3b4g # Vendor Homepage:myrephpcom # Software Link: myrephpcom/biz/ # Tested on: Windows 7 # Blog: d3b4gme ---------------------------------------------------------------------------------- () SQL Injection : - ...