Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2013-2745

Published: 4 December 2019

An SQL Injection vulnerability exists in MiniDLNA prior to 1.1.0

Notes

AuthorNote
seth-arnold
might be fixed by
http://sourceforge.net/p/minidlna/git/ci/cd20aa0b244b46e8173a6c83e4af7b8f1e521c58/

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
minidlna
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Ignored
(end of life)
quantal Ignored
(end of life)
raring Ignored
(end of life)
saucy Ignored
(end of life)
trusty Does not exist

upstream
Released (1.1.0)
utopic
Released (1.1.2+dfsg-1)
vivid
Released (1.1.2+dfsg-1)
wily
Released (1.1.2+dfsg-1)
xenial
Released (1.1.2+dfsg-1)
yakkety
Released (1.1.2+dfsg-1)
zesty
Released (1.1.2+dfsg-1)

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H