RSS   Podatności dla 'Ajax forum stat'   RSS

2013-12-04
 
CVE-2013-6936

CWE-89
 

 
Multiple SQL injection vulnerabilities in ajaxfs.php in the Ajax forum stat (Ajaxfs) Plugin 2.0 for MyBB (aka MyBulletinBoard) allow remote attackers to execute arbitrary SQL commands via the (1) tooltip or (2) usertooltip parameter.

 

 >>> Vendor: MYBB 8 Produkty
MYBB
Devbb
Mybb hot editor plugin
Ajax forum stat
Merge system
New threads
Ban list
Trash bin


Copyright 2024, cxsecurity.com

 

Back to Top