Multiple SQL injection vulnerabilities in RivetTracker 1.03 and earlier allow remote attackers to execute arbitrary SQL commands via the hash parameter to (1) dltorrent.php or (2) torrent_functions.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-09-19T19:00:00

Updated: 2024-08-06T20:50:18.395Z

Reserved: 2012-09-19T00:00:00

Link: CVE-2012-4996

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-09-19T19:55:07.577

Modified: 2017-08-29T01:32:27.180

Link: CVE-2012-4996

cve-icon Redhat

No data.