Lucene search

K
cvelistTalosCVELIST:CVE-2019-5150
HistoryOct 31, 2019 - 7:32 p.m.

CVE-2019-5150

2019-10-3119:32:12
CWE-89
talos
www.cve.org
2

8.9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:L/A:H

0.001 Low

EPSS

Percentile

51.3%

An exploitable SQL injection vulnerability exist in YouPHPTube 7.7. When the “VideoTags” plugin is enabled, a specially crafted unauthenticated HTTP request can cause a SQL injection, possibly leading to denial of service, exfiltration of the database and local file inclusion, which could potentially further lead to code execution. An attacker can send an HTTP request to trigger this vulnerability.

CNA Affected

[
  {
    "product": "YouPHPTube",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "YouPHPTube 7.7 commit b22e81d25b2a570f4867ea5dce5153ba4c76cc2d (Oct 15th 2019)"
      }
    ]
  }
]

8.9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:L/A:H

0.001 Low

EPSS

Percentile

51.3%

Related for CVELIST:CVE-2019-5150