[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-6936Date: (C)2013-12-05   (M)2023-12-22


Multiple SQL injection vulnerabilities in ajaxfs.php in the Ajax forum stat (Ajaxfs) Plugin 2.0 for MyBB (aka MyBulletinBoard) allow remote attackers to execute arbitrary SQL commands via the (1) tooltip or (2) usertooltip parameter.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
OSVDB-100030
http://seclists.org/bugtraq/2013/Nov/102
EXPLOIT-DB-29797
http://packetstormsecurity.com/files/124091/MyBB-Ajaxfs-SQL-Injection.html
http://www.iedb.ir/exploits-889.html
mybb-ajaxfs-sql-injection(89084)

CPE    1
cpe:/a:mybb:ajax_forum_stat:2.0:-:~~~mybb~~
CWE    1
CWE-89

© SecPod Technologies