CVE-2013-6936

Multiple SQL injection vulnerabilities in ajaxfs.php in the Ajax forum stat (Ajaxfs) Plugin 2.0 for MyBB (aka MyBulletinBoard) allow remote attackers to execute arbitrary SQL commands via the (1) tooltip or (2) usertooltip parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mybb:ajax_forum_stat:2.0:-:*:*:*:mybb:*:*

History

No history.

Information

Published : 2013-12-04 18:56

Updated : 2023-12-10 11:16


NVD link : CVE-2013-6936

Mitre link : CVE-2013-6936

CVE.ORG link : CVE-2013-6936


JSON object : View

Products Affected

mybb

  • ajax_forum_stat
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')