Multiple SQL injection vulnerabilities in ajaxfs.php in the Ajax forum stat (Ajaxfs) Plugin 2.0 for MyBB (aka MyBulletinBoard) allow remote attackers to execute arbitrary SQL commands via the (1) tooltip or (2) usertooltip parameter.
References
Configurations
History
21 Nov 2024, 02:00
Type | Values Removed | Values Added |
---|---|---|
References | () http://osvdb.org/100030 - | |
References | () http://packetstormsecurity.com/files/124091/MyBB-Ajaxfs-SQL-Injection.html - Exploit | |
References | () http://seclists.org/bugtraq/2013/Nov/102 - Exploit | |
References | () http://www.exploit-db.com/exploits/29797 - Exploit | |
References | () http://www.iedb.ir/exploits-889.html - | |
References | () https://exchange.xforce.ibmcloud.com/vulnerabilities/89084 - |
Information
Published : 2013-12-04 18:56
Updated : 2024-11-21 02:00
NVD link : CVE-2013-6936
Mitre link : CVE-2013-6936
CVE.ORG link : CVE-2013-6936
JSON object : View
Products Affected
mybb
- ajax_forum_stat
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')