SQL Injection Vulnerability in MiniDLNA prior to 1.1.0

SQL Injection Vulnerability in MiniDLNA prior to 1.1.0

CVE-2013-2745 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

An SQL Injection vulnerability exists in MiniDLNA prior to 1.1.0

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.