Ampache is a web based audio/video streaming application and file manager. Stored Cross Site Scripting (XSS) vulnerability in ampache before v6.3.1 allows a remote attacker to execute code via a crafted payload to serval parameters in the post request of /preferences.php?action=admin_update_preferences. This vulnerability is fixed in 6.3.1.
Max CVSS
3.9
EPSS Score
0.04%
Published
2024-03-27
Updated
2024-03-27
Ampache is a web based audio/video streaming application and file manager. Ampache has multiple reflective XSS vulnerabilities,this means that all forms in the Ampache that use `rule` as a variable are not secure. For example, when querying a song, when querying a podcast, we need to use `$rule` variable. This vulnerability is fixed in 6.3.1
Max CVSS
6.1
EPSS Score
0.04%
Published
2024-03-27
Updated
2024-03-27
SQL Injection in GitHub repository ampache/ampache prior to 5.5.7,develop.
Max CVSS
8.8
EPSS Score
0.07%
Published
2023-02-10
Updated
2023-02-16
Cross-site Scripting (XSS) - Reflected in GitHub repository ampache/ampache prior to 5.5.7.
Max CVSS
9.3
EPSS Score
0.06%
Published
2023-02-01
Updated
2023-02-07
Unrestricted Upload of File with Dangerous Type in GitHub repository ampache/ampache prior to 5.5.6.
Max CVSS
8.8
EPSS Score
0.08%
Published
2022-12-23
Updated
2022-12-30
Ampache is an open source web based audio/video streaming application and file manager. Due to a lack of input filtering versions 4.x.y are vulnerable to code injection in random.php. The attack requires user authentication to access the random.php page unless the site is running in demo mode. This issue has been resolved in 4.4.3.
Max CVSS
6.4
EPSS Score
0.05%
Published
2021-06-22
Updated
2021-06-29
Ampache is a web based audio/video streaming application and file manager. Versions prior to 4.4.1 allow unauthenticated access to Ampache using the subsonic API. To successfully make the attack you must use a username that is not part of the site to bypass the auth checks. For more details and workaround guidance see the referenced GitHub security advisory.
Max CVSS
9.1
EPSS Score
0.29%
Published
2021-04-13
Updated
2022-10-21
Ampache before version 4.2.2 allows unauthenticated users to perform SQL injection. Refer to the referenced GitHub Security Advisory for details and a workaround. This is fixed in version 4.2.2 and the development branch.
Max CVSS
9.8
EPSS Score
0.19%
Published
2021-04-30
Updated
2021-05-09
An issue was discovered in Ampache through 3.9.1. A stored XSS exists in the localplay.php LocalPlay "add instance" functionality. The injected code is reflected in the instances menu. This vulnerability can be abused to force an admin to create a new privileged user whose credentials are known by the attacker.
Max CVSS
5.4
EPSS Score
0.06%
Published
2019-08-22
Updated
2019-11-11
An issue was discovered in Ampache through 3.9.1. The search engine is affected by a SQL Injection, so any user able to perform lib/class/search.class.php searches (even guest users) can dump any data contained in the database (sessions, hashed passwords, etc.). This may lead to a full compromise of admin accounts, when combined with the weak password generator algorithm used in the lostpassword functionality.
Max CVSS
8.8
EPSS Score
0.09%
Published
2019-08-22
Updated
2019-11-11
Ampache 3.8.3 allows PHP Object Instantiation via democratic.ajax.php and democratic.class.php.
Max CVSS
8.8
EPSS Score
0.11%
Published
2019-05-24
Updated
2019-05-30
gather-messages.sh in Ampache 3.4.1 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/filelist temporary file.
Max CVSS
7.2
EPSS Score
0.04%
Published
2008-09-04
Updated
2017-08-08
Session fixation vulnerability in Ampache before 3.3.3.5 allows remote attackers to hijack web sessions via unspecified vectors.
Max CVSS
6.8
EPSS Score
1.89%
Published
2007-08-20
Updated
2017-07-29
SQL injection vulnerability in albums.php in Ampache before 3.3.3.5 allows remote attackers to execute arbitrary SQL commands via the match parameter. NOTE: some details are obtained from third party information.
Max CVSS
6.8
EPSS Score
0.79%
Published
2007-08-20
Updated
2017-07-29
Unspecified vulnerability in Ampache 3.3.2 and earlier, when register_globals is enabled, allows remote attackers to bypass security restrictions and gain guest access.
Max CVSS
7.5
EPSS Score
2.45%
Published
2006-11-03
Updated
2017-07-20
15 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!