CVE-2008-7210

directory.php in AJchat 0.10 allows remote attackers to bypass input validation and conduct SQL injection attacks via a numeric parameter with a value matching the s parameter's hash value, which prevents the associated $_GET["s"] variable from being unset. NOTE: it could be argued that this vulnerability is due to a bug in the unset PHP command (CVE-2006-3017) and the proper fix should be in PHP; if so, then this should not be treated as a vulnerability in AJChat.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ming_han:ajchat:0.10:*:*:*:*:*:*:*

History

No history.

Information

Published : 2009-09-11 16:30

Updated : 2024-02-28 11:21


NVD link : CVE-2008-7210

Mitre link : CVE-2008-7210

CVE.ORG link : CVE-2008-7210


JSON object : View

Products Affected

ming_han

  • ajchat
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')