CVE-2012-4996

Multiple SQL injection vulnerabilities in RivetTracker 1.03 and earlier allow remote attackers to execute arbitrary SQL commands via the hash parameter to (1) dltorrent.php or (2) torrent_functions.php.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:rivetcode:rivettracker:*:*:*:*:*:*:*:*
cpe:2.3:a:rivetcode:rivettracker:0.1:*:*:*:*:*:*:*
cpe:2.3:a:rivetcode:rivettracker:0.8:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-09-19 19:55

Updated : 2024-02-28 12:00


NVD link : CVE-2012-4996

Mitre link : CVE-2012-4996

CVE.ORG link : CVE-2012-4996


JSON object : View

Products Affected

rivetcode

  • rivettracker
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')