Vulnerabilities > Youphptube

DATE CVE VULNERABILITY TITLE RISK
2019-08-20 CVE-2019-14430 SQL Injection vulnerability in Youphptube
plugin/Audit/Objects/AuditTable.php in YouPHPTube through 7.2 allows SQL Injection.
network
low complexity
youphptube CWE-89
5.0