Vulnerability CVE-2013-2745


Published: 2019-12-04

Description:
An SQL Injection vulnerability exists in MiniDLNA prior to 1.1.0

See advisories in our WLB2 database:
Topic
Author
Date
High
MiniDLNA SQL Injection / Buffer Overflow
Craig Young
17.07.2013

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Minidlna project -> Minidlna 
Debian -> Debian linux 

 References:
http://archives.neohapsis.com/archives/bugtraq/2013-07/0100.html
http://media.blackhat.com/bh-us-12/Briefings/Cutlip/BH_US_12_Cutlip_SQL_Exploitation_WP.pdf
https://debian.pkgs.org/8/debian-main-amd64/minidlna_1.1.2+dfsg-1.1+b3_amd64.deb.html
https://security-tracker.debian.org/tracker/CVE-2013-2745
https://www.securityfocus.com/archive/1/527299/30/0

Copyright 2024, cxsecurity.com

 

Back to Top