Show plain JSON{"configurations": [{"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:a:youphptube:youphptube:*:*:*:*:*:*:*:*", "matchCriteriaId": "60E8CBEF-CE27-4C21-AD5F-527495BAB25B", "versionEndIncluding": "7.7", "vulnerable": true}], "negate": false, "operator": "OR"}]}], "descriptions": [{"lang": "en", "value": "An issue was discovered in YouPHPTube through 7.7. User input passed through the live_stream_code POST parameter to /plugin/LiveChat/getChat.json.php is not properly sanitized (in getFromChat in plugin/LiveChat/Objects/LiveChatObj.php) before being used to construct a SQL query. This can be exploited by malicious users to, e.g., read sensitive data from the database through in-band SQL Injection attacks. Successful exploitation of this vulnerability requires the Live Chat plugin to be enabled."}, {"lang": "es", "value": "Se detect\u00f3 un problema en YouPHPTube versiones hasta 7.7. La entrada del usuario pasada mediante el par\u00e1metro POST live_stream_code en el archivo /plugin/LiveChat/getChat.json.php no es saneado apropiadamente (en la funci\u00f3n getFromChat en el archivo plugin/LiveChat/Objects/LiveChatObj.php) antes de ser usados para construir una consulta SQL. Los usuarios maliciosos pueden explotar esto para, por ejemplo, leer datos confidenciales desde la base de datos mediante ataques de inyecci\u00f3n SQL en banda. Una explotaci\u00f3n con \u00e9xito de esta vulnerabilidad requiere que el plugin Live Chat est\u00e9 habilitado."}], "id": "CVE-2019-18662", "lastModified": "2024-11-21T04:33:28.853", "metrics": {"cvssMetricV2": [{"acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": {"accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0"}, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false}], "cvssMetricV31": [{"cvssData": {"attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1"}, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary"}]}, "published": "2019-11-02T15:15:10.680", "references": [{"source": "cve@mitre.org", "url": "http://packetstormsecurity.com/files/155564/YouPHPTube-7.7-SQL-Injection.html"}, {"source": "cve@mitre.org", "url": "http://seclists.org/fulldisclosure/2019/Dec/9"}, {"source": "cve@mitre.org", "tags": ["Patch", "Third Party Advisory"], "url": "https://github.com/YouPHPTube/YouPHPTube/issues/2202"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://packetstormsecurity.com/files/155564/YouPHPTube-7.7-SQL-Injection.html"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://seclists.org/fulldisclosure/2019/Dec/9"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Patch", "Third Party Advisory"], "url": "https://github.com/YouPHPTube/YouPHPTube/issues/2202"}], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [{"description": [{"lang": "en", "value": "CWE-89"}], "source": "nvd@nist.gov", "type": "Primary"}]}