Specially crafted web requests can cause SQL injections in YouPHPTube 7.6. An attacker can send a web request with Parameter dir in /objects/pluginSwitch.json.php.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0911 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2019-10-25T17:22:19

Updated: 2022-04-19T17:34:32

Reserved: 2019-01-04T00:00:00


Link: CVE-2019-5123

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-10-25T18:15:11.660

Modified: 2022-06-27T17:20:43.143


Link: CVE-2019-5123

JSON object: View

cve-icon Redhat Information

No data.

CWE