Vulnerabilities > Youphptube > Youphptube > 7.6

DATE CVE VULNERABILITY TITLE RISK
2019-10-25 CVE-2019-5119 SQL Injection vulnerability in Youphptube 7.6
An exploitable SQL injection vulnerability exist in the authenticated part of YouPHPTube 7.6.
network
low complexity
youphptube CWE-89
6.5
2019-10-25 CVE-2019-5117 SQL Injection vulnerability in Youphptube 7.6
Exploitable SQL injection vulnerabilities exists in the authenticated portion of YouPHPTube 7.6.
network
low complexity
youphptube CWE-89
6.5
2019-10-25 CVE-2019-5116 SQL Injection vulnerability in Youphptube 7.6
An exploitable SQL injection vulnerability exists in the authenticated part of YouPHPTube 7.6.
network
low complexity
youphptube CWE-89
6.5
2019-10-25 CVE-2019-5114 SQL Injection vulnerability in Youphptube 7.6
An exploitable SQL injection vulnerability exists in the authenticated portion of YouPHPTube 7.6.
network
youphptube CWE-89
critical
9.3