Vulnerabilities > Mybb > Ajax Forum Stat > High

DATE CVE VULNERABILITY TITLE RISK
2013-12-04 CVE-2013-6936 SQL Injection vulnerability in Mybb Ajax Forum Stat 2.0
Multiple SQL injection vulnerabilities in ajaxfs.php in the Ajax forum stat (Ajaxfs) Plugin 2.0 for MyBB (aka MyBulletinBoard) allow remote attackers to execute arbitrary SQL commands via the (1) tooltip or (2) usertooltip parameter.
network
low complexity
mybb CWE-89
7.5