CVE-2013-2745

An SQL Injection vulnerability exists in MiniDLNA prior to 1.1.0
Configurations

Configuration 1 (hide)

cpe:2.3:a:minidlna_project:minidlna:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-04 22:15

Updated : 2024-02-04 20:39


NVD link : CVE-2013-2745

Mitre link : CVE-2013-2745

CVE.ORG link : CVE-2013-2745


JSON object : View

Products Affected

minidlna_project

  • minidlna

debian

  • debian_linux
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')