SQL Injection Vulnerability in YouPHPTube 7.7 with VideoTags Plugin

SQL Injection Vulnerability in YouPHPTube 7.7 with VideoTags Plugin

CVE-2019-5150 · HIGH Severity

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

An exploitable SQL injection vulnerability exist in YouPHPTube 7.7. When the "VideoTags" plugin is enabled, a specially crafted unauthenticated HTTP request can cause a SQL injection, possibly leading to denial of service, exfiltration of the database and local file inclusion, which could potentially further lead to code execution. An attacker can send an HTTP request to trigger this vulnerability.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.