Lucene search

K
cvelistTalosCVELIST:CVE-2019-5117
HistoryOct 25, 2019 - 5:17 p.m.

CVE-2019-5117

2019-10-2517:17:48
CWE-89
talos
www.cve.org

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L

9.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.5%

Exploitable SQL injection vulnerabilities exists in the authenticated portion of YouPHPTube 7.6. Specially crafted web requests can cause SQL injections. An attacker can send a web request with parameters containing SQL injection attacks to trigger this vulnerability, potentially allowing exfiltration of the database, user credentials and in certain configuration, access the underlying operating system.

CNA Affected

[
  {
    "product": "YouPHPTube",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "YouPHPTube 6.2 ,YouPHPTube 7.6 ,YouPHPTube 7.7 commit 64d35de96e43c5e5b3d582162c12b86eec7e986b (Oct 1st 2019)"
      }
    ]
  }
]

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L

9.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.5%

Related for CVELIST:CVE-2019-5117