Information on source package ampache

Available versions

ReleaseVersion
jessie3.6-rzb2752+dfsg-5+deb8u1

Open issues

BugjessieDescription
CVE-2024-28853vulnerableAmpache is a web based audio/video streaming application and file mana ...
CVE-2024-28852vulnerableAmpache is a web based audio/video streaming application and file mana ...
CVE-2023-0771vulnerableSQL Injection in GitHub repository ampache/ampache prior to 5.5.7,deve ...
CVE-2023-0606vulnerableCross-site Scripting (XSS) - Reflected in GitHub repository ampache/am ...
CVE-2022-4665vulnerableUnrestricted Upload of File with Dangerous Type in GitHub repository a ...
CVE-2021-32644vulnerableAmpache is an open source web based audio/video streaming application ...
CVE-2021-21399vulnerableAmpache is a web based audio/video streaming application and file mana ...
CVE-2020-15153vulnerableAmpache before version 4.2.2 allows unauthenticated users to perform S ...
CVE-2017-18375vulnerable (no DSA)Ampache 3.8.3 allows PHP Object Instantiation via democratic.ajax.php ...

Resolved issues

BugDescription
TEMP-0000000-79CB2Campache DoS and CSRF
CVE-2019-12386An issue was discovered in Ampache through 3.9.1. A stored XSS exists ...
CVE-2019-12385An issue was discovered in Ampache through 3.9.1. The search engine is ...
CVE-2008-4796The _httpsrequest function (Snoopy/Snoopy.class.php) in Snoopy 1.2.3 a ...
CVE-2008-3929gather-messages.sh in Ampache 3.4.1 allows local users to overwrite ar ...
CVE-2007-4438Session fixation vulnerability in Ampache before 3.3.3.5 allows remote ...
CVE-2007-4437SQL injection vulnerability in albums.php in Ampache before 3.3.3.5 al ...

Security announcements

DSA / DLADescription
DLA-1988-1ampache - security update

Search for package or bug name: Reporting problems