| Vulnerability Name: | CVE-2013-2745 (CCN-172689) | ||||||||||||||||
| Assigned: | 2013-07-15 | ||||||||||||||||
| Published: | 2013-07-15 | ||||||||||||||||
| Updated: | 2020-08-18 | ||||||||||||||||
| Summary: | An SQL Injection vulnerability exists in MiniDLNA prior to 1.1.0 | ||||||||||||||||
| CVSS v3 Severity: | 9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) 9.4 Critical (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C)
6.2 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:H/RL:O/RC:C)
| ||||||||||||||||
| CVSS v2 Severity: | 7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
| ||||||||||||||||
| Vulnerability Type: | CWE-89 | ||||||||||||||||
| Vulnerability Consequences: | Data Manipulation | ||||||||||||||||
| References: | Source: MISC Type: Broken Link http://archives.neohapsis.com/archives/bugtraq/2013-07/0100.html Source: MITRE Type: CNA CVE-2013-2745 Source: MISC Type: Third Party Advisory http://media.blackhat.com/bh-us-12/Briefings/Cutlip/BH_US_12_Cutlip_SQL_Exploitation_WP.pdf Source: MISC Type: Third Party Advisory https://debian.pkgs.org/8/debian-main-amd64/minidlna_1.1.2+dfsg-1.1+b3_amd64.deb.html Source: XF Type: UNKNOWN minidlna-cve20132745-sql-injection(172689) Source: CCN Type: Debian Web site An SQL Injection vulnerability exists in MiniDLNA prior to 1.1.0 Source: MISC Type: Third Party Advisory https://security-tracker.debian.org/tracker/CVE-2013-2745 Source: CCN Type: SourceForge Web site ReadyMedia Source: CCN Type: SecurityFocus Web site [CVE-2013-2745, CVE-2013-2738, CVE-2013-2739] MiniDLNA v1.0.25 Multiple Vulnerabilities Source: MISC Type: Third Party Advisory, VDB Entry https://www.securityfocus.com/archive/1/527299/30/0 | ||||||||||||||||
| Vulnerable Configuration: | Configuration 1: Configuration 2: Denotes that component is vulnerable | ||||||||||||||||
| Oval Definitions | |||||||||||||||||
| |||||||||||||||||
| BACK | |||||||||||||||||