Vulnerabilities > Ampache > Ampache > 5.3.0

DATE CVE VULNERABILITY TITLE RISK
2023-02-10 CVE-2023-0771 SQL Injection vulnerability in Ampache
SQL Injection in GitHub repository ampache/ampache prior to 5.5.7,develop.
network
low complexity
ampache CWE-89
8.8
2023-02-01 CVE-2023-0606 Cross-site Scripting vulnerability in Ampache
Cross-site Scripting (XSS) - Reflected in GitHub repository ampache/ampache prior to 5.5.7.
network
low complexity
ampache CWE-79
6.1