Exploitable SQL injection vulnerabilities exists in the authenticated portion of YouPHPTube 7.6. Specially crafted web requests can cause SQL injections. An attacker can send a web request with parameters containing SQL injection attacks to trigger this vulnerability, potentially allowing exfiltration of the database, user credentials and in certain configuration, access the underlying operating system.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2019-10-25T17:17:48

Updated: 2024-08-04T19:47:56.291Z

Reserved: 2019-01-04T00:00:00

Link: CVE-2019-5117

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-10-25T18:15:11.333

Modified: 2022-07-19T10:59:55.393

Link: CVE-2019-5117

cve-icon Redhat

No data.