9.8
CVSSv3

CVE-2019-18662

Published: 02/11/2019 Updated: 04/12/2019
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

An issue exists in YouPHPTube up to and including 7.7. User input passed through the live_stream_code POST parameter to /plugin/LiveChat/getChat.json.php is not properly sanitized (in getFromChat in plugin/LiveChat/Objects/LiveChatObj.php) before being used to construct a SQL query. This can be exploited by malicious users to, e.g., read sensitive data from the database through in-band SQL Injection attacks. Successful exploitation of this vulnerability requires the Live Chat plugin to be enabled.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

youphptube youphptube

Exploits

YouPHPTube versions 77 and below suffer from a remote SQL injection vulnerability in getChatjsonphp ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> Full Disclosure mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> [KIS-2019-10] YouPHPTube &lt;= 77 (getChatjsonphp) SQL Injection Vulnerability <!--X-Subject-Header-End--> <!--X-He ...