CVE-2019-5150

An exploitable SQL injection vulnerability exist in YouPHPTube 7.7. When the "VideoTags" plugin is enabled, a specially crafted unauthenticated HTTP request can cause a SQL injection, possibly leading to denial of service, exfiltration of the database and local file inclusion, which could potentially further lead to code execution. An attacker can send an HTTP request to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0940 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:youphptube:youphptube:7.7:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-31 20:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-5150

Mitre link : CVE-2019-5150

CVE.ORG link : CVE-2019-5150


JSON object : View

Products Affected

youphptube

  • youphptube
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')