Lucene search

K

Youphptube Security Vulnerabilities

cve
cve

CVE-2021-25875

AVideo/YouPHPTube AVideo/YouPHPTube 10.0 and prior has multiple reflected Cross Script Scripting vulnerabilities via the searchPhrase parameter which allows a remote attacker to steal administrators' session cookies or perform actions as an...

6.1CVSS

6.3AI Score

0.002EPSS

2021-11-01 12:15 PM
18
cve
cve

CVE-2021-25874

AVideo/YouPHPTube AVideo/YouPHPTube 10.0 and prior is affected by a SQL Injection SQL injection in the catName parameter which allows a remote unauthenticated attacker to retrieve databases information such as application passwords...

7.5CVSS

7.9AI Score

0.004EPSS

2021-11-01 12:15 PM
19
cve
cve

CVE-2021-25876

AVideo/YouPHPTube 10.0 and prior has multiple reflected Cross Script Scripting vulnerabilities via the u parameter which allows a remote attacker to steal administrators' session cookies or perform actions as an...

6.1CVSS

6.3AI Score

0.002EPSS

2021-11-01 12:15 PM
23
cve
cve

CVE-2021-25877

AVideo/YouPHPTube 10.0 and prior is affected by Insecure file write. An administrator privileged user is able to write files on filesystem using flag and code variables in file...

7.2CVSS

7AI Score

0.003EPSS

2021-11-01 12:15 PM
18
cve
cve

CVE-2021-25878

AVideo/YouPHPTube 10.0 and prior is affected by multiple reflected Cross Script Scripting vulnerabilities via the videoName parameter which allows a remote attacker to steal administrators' session cookies or perform actions as an...

6.1CVSS

6.3AI Score

0.002EPSS

2021-11-01 12:15 PM
21
cve
cve

CVE-2019-16124

In YouPHPTube 7.4, the file install/checkConfiguration.php has no access control, which leads to everyone being able to edit the configuration file, and insert malicious PHP...

9.8CVSS

9.4AI Score

0.725EPSS

2019-09-09 02:15 AM
98
cve
cve

CVE-2019-18662

An issue was discovered in YouPHPTube through 7.7. User input passed through the live_stream_code POST parameter to /plugin/LiveChat/getChat.json.php is not properly sanitized (in getFromChat in plugin/LiveChat/Objects/LiveChatObj.php) before being used to construct a SQL query. This can be...

9.8CVSS

9.4AI Score

0.003EPSS

2019-11-02 03:15 PM
129
cve
cve

CVE-2019-5151

An exploitable SQL injection vulnerability exist in YouPHPTube 7.7. A specially crafted unauthenticated HTTP request can cause a SQL injection, possibly leading to denial of service, exfiltration of the database and local file inclusion, which could potentially further lead to code execution. An...

10CVSS

9.5AI Score

0.002EPSS

2019-10-31 08:15 PM
53
cve
cve

CVE-2019-5150

An exploitable SQL injection vulnerability exist in YouPHPTube 7.7. When the "VideoTags" plugin is enabled, a specially crafted unauthenticated HTTP request can cause a SQL injection, possibly leading to denial of service, exfiltration of the database and local file inclusion, which could...

8.9CVSS

8.3AI Score

0.001EPSS

2019-10-31 08:15 PM
59
cve
cve

CVE-2019-5121

SQL injection vulnerabilities exists in the authenticated part of YouPHPTube 7.6. Specially crafted web requests can cause SQL injections. An attacker can send a web request with Parameter uuid in...

8.8CVSS

9AI Score

0.001EPSS

2019-10-25 06:15 PM
135
4
cve
cve

CVE-2019-5127

A command injection have been found in YouPHPTube Encoder. A successful attack could allow an attacker to compromise the server. Exploitable unauthenticated command injections exist in YouPHPTube Encoder 2.3 a plugin for providing encoder functionality in YouPHPTube. The parameter base64Url in...

9.8CVSS

9.7AI Score

0.974EPSS

2019-10-25 06:15 PM
146
20
cve
cve

CVE-2019-5122

SQL injection vulnerabilities exists in the authenticated part of YouPHPTube 7.6. Specially crafted web requests can cause SQL injections. An attacker can send a web request with Parameter name in...

8.8CVSS

9AI Score

0.001EPSS

2019-10-25 06:15 PM
127
cve
cve

CVE-2019-5114

An exploitable SQL injection vulnerability exists in the authenticated portion of YouPHPTube 7.6. Specially crafted web requests can cause SQL injections. An attacker can send a web request with parameters containing SQL injection attacks to trigger this vulnerability, potentially allowing...

9.9CVSS

9.4AI Score

0.001EPSS

2019-10-25 06:15 PM
143
2
cve
cve

CVE-2019-5117

Exploitable SQL injection vulnerabilities exists in the authenticated portion of YouPHPTube 7.6. Specially crafted web requests can cause SQL injections. An attacker can send a web request with parameters containing SQL injection attacks to trigger this vulnerability, potentially allowing...

8.8CVSS

8.9AI Score

0.001EPSS

2019-10-25 06:15 PM
125
2
cve
cve

CVE-2019-5128

A command injection have been found in YouPHPTube Encoder. A successful attack could allow an attacker to compromise the server. Exploitable unauthenticated command injections exist in YouPHPTube Encoder 2.3 a plugin for providing encoder functionality in YouPHPTube. The parameter base64Url in...

9.8CVSS

9.7AI Score

0.926EPSS

2019-10-25 06:15 PM
143
cve
cve

CVE-2019-5129

A command injection have been found in YouPHPTube Encoder. A successful attack could allow an attacker to compromise the server. Exploitable unauthenticated command injections exist in YouPHPTube Encoder 2.3 a plugin for providing encoder functionality in YouPHPTube. The parameter base64Url in...

9.8CVSS

9.7AI Score

0.926EPSS

2019-10-25 06:15 PM
143
cve
cve

CVE-2019-5120

An exploitable SQL injection vulnerability exists in the authenticated part of YouPHPTube 7.6. Specially crafted web requests can cause SQL injections. An attacker can send a web request with parameters containing SQL injection attacks to trigger this vulnerability, potentially allowing...

8.8CVSS

8.7AI Score

0.001EPSS

2019-10-25 06:15 PM
134
2
cve
cve

CVE-2019-5123

Specially crafted web requests can cause SQL injections in YouPHPTube 7.6. An attacker can send a web request with Parameter dir in...

8.8CVSS

8.8AI Score

0.001EPSS

2019-10-25 06:15 PM
144
cve
cve

CVE-2019-5116

An exploitable SQL injection vulnerability exists in the authenticated part of YouPHPTube 7.6. Specially crafted web requests can cause a SQL injection. An attacker can send a web request with parameters containing SQL injection attacks to trigger this vulnerability, potentially allowing...

8.8CVSS

8.8AI Score

0.001EPSS

2019-10-25 06:15 PM
145
2
cve
cve

CVE-2019-5119

An exploitable SQL injection vulnerability exist in the authenticated part of YouPHPTube 7.6. Specially crafted web requests can cause SQL injections. An attacker can send a web request with parameters containing SQL injection attacks to trigger this vulnerability, potentially allowing...

8.8CVSS

8.7AI Score

0.001EPSS

2019-10-25 06:15 PM
128
cve
cve

CVE-2019-14430

plugin/Audit/Objects/AuditTable.php in YouPHPTube through 7.2 allows SQL...

5.3CVSS

5.5AI Score

0.003EPSS

2019-08-20 02:15 PM
39