RSS   Podatności dla 'Rivettracker'   RSS

2012-09-19
 
CVE-2012-4996

CWE-89
 

 
Multiple SQL injection vulnerabilities in RivetTracker 1.03 and earlier allow remote attackers to execute arbitrary SQL commands via the hash parameter to (1) dltorrent.php or (2) torrent_functions.php.

 
 
CVE-2012-4993

CWE-264
 

 
torrent_functions.php in RivetTracker 1.03 and earlier does not properly restrict access, which allows remote attackers to have an unspecified impact.

 
2009-09-11
 
CVE-2008-7207

CWE-310
 

 
RivetTracker before 1.0 stores passwords in cleartext in config.php, which allows local users to discover passwords by reading config.php.

 


Copyright 2024, cxsecurity.com

 

Back to Top