Multiple SQL injection vulnerabilities in RivetTracker 1.03 and earlier allow remote attackers to execute arbitrary SQL commands via the hash parameter to (1) dltorrent.php or (2) torrent_functions.php.
References
Configurations
Configuration 1 (hide)
|
History
21 Nov 2024, 01:43
Type | Values Removed | Values Added |
---|---|---|
References | () http://secunia.com/advisories/48245 - Vendor Advisory | |
References | () http://www.exploit-db.com/exploits/18553 - Exploit | |
References | () http://www.osvdb.org/79805 - | |
References | () http://www.osvdb.org/79806 - | |
References | () http://www.securityfocus.com/bid/52283 - | |
References | () https://exchange.xforce.ibmcloud.com/vulnerabilities/73679 - |
Information
Published : 2012-09-19 19:55
Updated : 2024-11-21 01:43
NVD link : CVE-2012-4996
Mitre link : CVE-2012-4996
CVE.ORG link : CVE-2012-4996
JSON object : View
Products Affected
rivetcode
- rivettracker
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')