Vulnerabilities > Ampache > Ampache > 3.8.8

DATE CVE VULNERABILITY TITLE RISK
2023-02-10 CVE-2023-0771 SQL Injection vulnerability in Ampache
SQL Injection in GitHub repository ampache/ampache prior to 5.5.7,develop.
network
low complexity
ampache CWE-89
8.8
2023-02-01 CVE-2023-0606 Cross-site Scripting vulnerability in Ampache
Cross-site Scripting (XSS) - Reflected in GitHub repository ampache/ampache prior to 5.5.7.
network
low complexity
ampache CWE-79
6.1
2021-04-13 CVE-2021-21399 Improper Authentication vulnerability in Ampache
Ampache is a web based audio/video streaming application and file manager.
network
low complexity
ampache CWE-287
7.5
2019-08-22 CVE-2019-12386 Cross-site Scripting vulnerability in Ampache
An issue was discovered in Ampache through 3.9.1.
network
ampache CWE-79
3.5
2019-08-22 CVE-2019-12385 SQL Injection vulnerability in Ampache
An issue was discovered in Ampache through 3.9.1.
network
low complexity
ampache CWE-89
6.5