7.5
CVSSv2

CVE-2008-7210

Published: 11/09/2009 Updated: 29/09/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

directory.php in AJchat 0.10 allows remote malicious users to bypass input validation and conduct SQL injection attacks via a numeric parameter with a value matching the s parameter's hash value, which prevents the associated $_GET["s"] variable from being unset. NOTE: it could be argued that this vulnerability is due to a bug in the unset PHP command (CVE-2006-3017) and the proper fix should be in PHP; if so, then this should not be treated as a vulnerability in AJChat.

Vulnerable Product Search on Vulmon Subscribe to Product

ming han ajchat 0.10

Exploits

----[ AJchat Remote Sql Injection using unset() bug ITDefenceru Antichatru ] AJchat Remote Sql Injection using unset() bug Eugene Minaev underwater@itdefenceru ___________________________________________________________________ ____/ __ __ _______________________ _______ _______________ \ \ \ / \ / /_// / ...