Vulnerabilities (CVE)

Filtered by vendor Ampache Subscribe
Filtered by product Ampache
Total 15 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-47828 1 Ampache 1 Ampache 2024-10-17 N/A 6.5 MEDIUM
ampache is a web based audio/video streaming application and file manager. A CSRF attack can be performed in order to delete objects (Playlist, smartlist etc.). Cross-Site Request Forgery (CSRF) is an attack that forces authenticated users to submit a request to a Web application against which they are currently authenticated. This vulnerability can be exploited by creating a malicious script with an arbitrary playlist ID belonging to another user. When the user submits the request, their playlist will be deleted. Any User with active sessions who are tricked into submitting a malicious request are impacted, as their playlists or other objects could be deleted without their consent.
CVE-2024-47184 1 Ampache 1 Ampache 2024-10-04 N/A 4.8 MEDIUM
Ampache is a web based audio/video streaming application and file manager. Prior to version 6.6.0, the Democratic Playlist Name is vulnerable to a stored cross-site scripting. Version 6.6.0 fixes this issue.
CVE-2023-0606 1 Ampache 1 Ampache 2024-02-28 N/A 6.1 MEDIUM
Cross-site Scripting (XSS) - Reflected in GitHub repository ampache/ampache prior to 5.5.7.
CVE-2022-4665 1 Ampache 1 Ampache 2024-02-28 N/A 8.8 HIGH
Unrestricted Upload of File with Dangerous Type in GitHub repository ampache/ampache prior to 5.5.6.
CVE-2023-0771 1 Ampache 1 Ampache 2024-02-28 N/A 8.8 HIGH
SQL Injection in GitHub repository ampache/ampache prior to 5.5.7,develop.
CVE-2021-32644 1 Ampache 1 Ampache 2024-02-28 3.5 LOW 5.4 MEDIUM
Ampache is an open source web based audio/video streaming application and file manager. Due to a lack of input filtering versions 4.x.y are vulnerable to code injection in random.php. The attack requires user authentication to access the random.php page unless the site is running in demo mode. This issue has been resolved in 4.4.3.
CVE-2020-15153 1 Ampache 1 Ampache 2024-02-28 7.5 HIGH 9.8 CRITICAL
Ampache before version 4.2.2 allows unauthenticated users to perform SQL injection. Refer to the referenced GitHub Security Advisory for details and a workaround. This is fixed in version 4.2.2 and the development branch.
CVE-2021-21399 1 Ampache 1 Ampache 2024-02-28 5.0 MEDIUM 7.5 HIGH
Ampache is a web based audio/video streaming application and file manager. Versions prior to 4.4.1 allow unauthenticated access to Ampache using the subsonic API. To successfully make the attack you must use a username that is not part of the site to bypass the auth checks. For more details and workaround guidance see the referenced GitHub security advisory.
CVE-2019-12386 1 Ampache 1 Ampache 2024-02-28 3.5 LOW 5.4 MEDIUM
An issue was discovered in Ampache through 3.9.1. A stored XSS exists in the localplay.php LocalPlay "add instance" functionality. The injected code is reflected in the instances menu. This vulnerability can be abused to force an admin to create a new privileged user whose credentials are known by the attacker.
CVE-2017-18375 1 Ampache 1 Ampache 2024-02-28 6.5 MEDIUM 8.8 HIGH
Ampache 3.8.3 allows PHP Object Instantiation via democratic.ajax.php and democratic.class.php.
CVE-2019-12385 1 Ampache 1 Ampache 2024-02-28 6.5 MEDIUM 8.8 HIGH
An issue was discovered in Ampache through 3.9.1. The search engine is affected by a SQL Injection, so any user able to perform lib/class/search.class.php searches (even guest users) can dump any data contained in the database (sessions, hashed passwords, etc.). This may lead to a full compromise of admin accounts, when combined with the weak password generator algorithm used in the lostpassword functionality.
CVE-2008-3929 1 Ampache 1 Ampache 2024-02-28 7.2 HIGH N/A
gather-messages.sh in Ampache 3.4.1 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/filelist temporary file.
CVE-2007-4437 1 Ampache 1 Ampache 2024-02-28 6.8 MEDIUM N/A
SQL injection vulnerability in albums.php in Ampache before 3.3.3.5 allows remote attackers to execute arbitrary SQL commands via the match parameter. NOTE: some details are obtained from third party information.
CVE-2007-4438 1 Ampache 1 Ampache 2024-02-28 6.8 MEDIUM N/A
Session fixation vulnerability in Ampache before 3.3.3.5 allows remote attackers to hijack web sessions via unspecified vectors.
CVE-2006-5668 1 Ampache 1 Ampache 2024-02-28 7.5 HIGH N/A
Unspecified vulnerability in Ampache 3.3.2 and earlier, when register_globals is enabled, allows remote attackers to bypass security restrictions and gain guest access.