CVE-2019-5119

An exploitable SQL injection vulnerability exist in the authenticated part of YouPHPTube 7.6. Specially crafted web requests can cause SQL injections. An attacker can send a web request with parameters containing SQL injection attacks to trigger this vulnerability, potentially allowing exfiltration of the database, user credentials and in certain configurations, access the underlying operating system.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:youphptube:youphptube:7.6:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-25 18:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-5119

Mitre link : CVE-2019-5119

CVE.ORG link : CVE-2019-5119


JSON object : View

Products Affected

youphptube

  • youphptube
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')