CVE-2021-25874

AVideo/YouPHPTube AVideo/YouPHPTube 10.0 and prior is affected by a SQL Injection SQL injection in the catName parameter which allows a remote unauthenticated attacker to retrieve databases information such as application passwords hashes.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:youphptube:youphptube:*:*:*:*:*:*:*:*

History

14 Feb 2024, 01:17

Type Values Removed Values Added
References (MISC) http://avideoyouphptube.comĀ - Broken Link, Product (MISC) http://avideoyouphptube.comĀ - Broken Link, Product, URL Repurposed

Information

Published : 2021-11-01 12:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-25874

Mitre link : CVE-2021-25874

CVE.ORG link : CVE-2021-25874


JSON object : View

Products Affected

youphptube

  • youphptube
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')