Vulnerabilities > Ming HAN

DATE CVE VULNERABILITY TITLE RISK
2009-09-11 CVE-2008-7210 SQL Injection vulnerability in Ming HAN Ajchat 0.10
directory.php in AJchat 0.10 allows remote attackers to bypass input validation and conduct SQL injection attacks via a numeric parameter with a value matching the s parameter's hash value, which prevents the associated $_GET["s"] variable from being unset.
network
low complexity
ming-han CWE-89
7.5