Vulnerability CVE-2013-6936


Published: 2013-12-04

Description:
Multiple SQL injection vulnerabilities in ajaxfs.php in the Ajax forum stat (Ajaxfs) Plugin 2.0 for MyBB (aka MyBulletinBoard) allow remote attackers to execute arbitrary SQL commands via the (1) tooltip or (2) usertooltip parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
MyBB Ajaxfs SQL Injection
Iranian Exploit ...
21.11.2013

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
MYBB -> Ajax forum stat 

 References:
http://xforce.iss.net/xforce/xfdb/89084
http://www.iedb.ir/exploits-889.html
http://www.exploit-db.com/exploits/29797
http://seclists.org/bugtraq/2013/Nov/102
http://packetstormsecurity.com/files/124091/MyBB-Ajaxfs-SQL-Injection.html
http://osvdb.org/100030

Copyright 2024, cxsecurity.com

 

Back to Top