AVideo/YouPHPTube AVideo/YouPHPTube 10.0 and prior has multiple reflected Cross Script Scripting vulnerabilities via the searchPhrase parameter which allows a remote attacker to steal administrators' session cookies or perform actions as an administrator.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-11-01T11:32:57

Updated: 2021-11-01T11:32:57

Reserved: 2021-01-22T00:00:00


Link: CVE-2021-25875

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-11-01T12:15:08.020

Modified: 2024-02-14T01:17:43.863


Link: CVE-2021-25875

JSON object: View

cve-icon Redhat Information

No data.

CWE