CVE-2021-32644

Ampache is an open source web based audio/video streaming application and file manager. Due to a lack of input filtering versions 4.x.y are vulnerable to code injection in random.php. The attack requires user authentication to access the random.php page unless the site is running in demo mode. This issue has been resolved in 4.4.3.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ampache:ampache:4.4.2:*:*:*:*:*:*:*

History

29 Jun 2021, 16:02

Type Values Removed Values Added
CPE cpe:2.3:a:ampache:ampache:4.4.2:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
References (MISC) https://github.com/ampache/ampache/commit/c9453841e1b517a1660c3da1efd1fe5d623c93a5 - (MISC) https://github.com/ampache/ampache/commit/c9453841e1b517a1660c3da1efd1fe5d623c93a5 - Patch, Third Party Advisory
References (CONFIRM) https://github.com/ampache/ampache/security/advisories/GHSA-vqpj-xgw2-r54q - (CONFIRM) https://github.com/ampache/ampache/security/advisories/GHSA-vqpj-xgw2-r54q - Third Party Advisory
CWE CWE-79

22 Jun 2021, 19:08

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-22 18:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-32644

Mitre link : CVE-2021-32644

CVE.ORG link : CVE-2021-32644


JSON object : View

Products Affected

ampache

  • ampache
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')