CVE-2021-45821

A blind SQL injection vulnerability exists in Xbtit 3.1 via the sid parameter in ajaxchat/getHistoryChatData.php file that is accessible by a registered user. As a result, a malicious user can extract sensitive data such as usernames and passwords and in some cases use this vulnerability in order to get a remote code execution on the remote web server.
Configurations

Configuration 1 (hide)

cpe:2.3:a:btiteam:xbtit:3.1:*:*:*:*:*:*:*

History

28 Mar 2022, 13:17

Type Values Removed Values Added
References (MISC) https://emaragkos.gr/infosec-adventures/xbtit-3-1-sql-njection/ - (MISC) https://emaragkos.gr/infosec-adventures/xbtit-3-1-sql-njection/ - Exploit, Third Party Advisory
References (MISC) https://github.com/btiteam/xbtit-3.1/blob/master/ajaxchat/getHistoryChatData.php - (MISC) https://github.com/btiteam/xbtit-3.1/blob/master/ajaxchat/getHistoryChatData.php - Exploit, Third Party Advisory
References (MISC) https://github.com/btiteam/xbtit-3.1/issues/6 - (MISC) https://github.com/btiteam/xbtit-3.1/issues/6 - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 6.5
v3 : 8.8
CPE cpe:2.3:a:btiteam:xbtit:3.1:*:*:*:*:*:*:*
CWE CWE-89
First Time Btiteam xbtit
Btiteam

16 Mar 2022, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-03-16 15:15

Updated : 2023-12-10 14:22


NVD link : CVE-2021-45821

Mitre link : CVE-2021-45821

CVE.ORG link : CVE-2021-45821


JSON object : View

Products Affected

btiteam

  • xbtit
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')