SQL Injection Vulnerabilities in MYRE Real Estate Software (2012 Q2)

SQL Injection Vulnerabilities in MYRE Real Estate Software (2012 Q2)

CVE-2012-4258 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Multiple SQL injection vulnerabilities in MYRE Real Estate Software (2012 Q2) allow remote attackers to execute arbitrary SQL commands via the (1) link_idd parameter to 1_mobile/listings.php or (2) userid parameter to 1_mobile/agentprofile.php.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.