668
VMScore

CVE-2013-2745

Published: 04/12/2019 Updated: 18/08/2020
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

An SQL Injection vulnerability exists in MiniDLNA before 1.1.0

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

minidlna project minidlna

debian debian linux 8.0

debian debian linux 9.0

debian debian linux 10.0

Vendor Advisories

Debian Bug report logs - #717131 minidlna: CVE-2013-2745 CVE-2013-2738 CVE-2013-2739 Package: minidlna; Maintainer for minidlna is Alexander GQ Gerasiov <gq@debianorg>; Source for minidlna is src:minidlna (PTS, buildd, popcon) Reported by: Moritz Muehlenhoff <jmm@inutilorg> Date: Wed, 17 Jul 2013 07:42:29 UTC Seve ...