Multiple SQL injection vulnerabilities in ajaxfs.php in the Ajax forum stat (Ajaxfs) Plugin 2.0 for MyBB (aka MyBulletinBoard) allow remote attackers to execute arbitrary SQL commands via the (1) tooltip or (2) usertooltip parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2013-12-04T15:00:00

Updated: 2024-08-06T17:53:45.329Z

Reserved: 2013-12-04T00:00:00

Link: CVE-2013-6936

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2013-12-04T18:56:56.977

Modified: 2017-08-29T01:34:01.950

Link: CVE-2013-6936

cve-icon Redhat

No data.