Vulnerability CVE-2008-7210


Published: 2009-09-11   Modified: 2012-02-12

Description:
directory.php in AJchat 0.10 allows remote attackers to bypass input validation and conduct SQL injection attacks via a numeric parameter with a value matching the s parameter's hash value, which prevents the associated $_GET["s"] variable from being unset. NOTE: it could be argued that this vulnerability is due to a bug in the unset PHP command (CVE-2006-3017) and the proper fix should be in PHP; if so, then this should not be treated as a vulnerability in AJChat.

See advisories in our WLB2 database:
Topic
Author
Date
High
AJchat 0.10 unset() bug Remote SQL Injection Vulnerability
Eugene Minaev
16.09.2009

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Ming han -> Ajchat 

 References:
http://www.milw0rm.com/exploits/4890
http://www.securityfocus.com/bid/27241
https://exchange.xforce.ibmcloud.com/vulnerabilities/39600

Copyright 2024, cxsecurity.com

 

Back to Top