CVE-2019-18662

An issue was discovered in YouPHPTube through 7.7. User input passed through the live_stream_code POST parameter to /plugin/LiveChat/getChat.json.php is not properly sanitized (in getFromChat in plugin/LiveChat/Objects/LiveChatObj.php) before being used to construct a SQL query. This can be exploited by malicious users to, e.g., read sensitive data from the database through in-band SQL Injection attacks. Successful exploitation of this vulnerability requires the Live Chat plugin to be enabled.
Configurations

Configuration 1 (hide)

cpe:2.3:a:youphptube:youphptube:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-02 15:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-18662

Mitre link : CVE-2019-18662

CVE.ORG link : CVE-2019-18662


JSON object : View

Products Affected

youphptube

  • youphptube
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')