Vulnerabilities > Minidlna Project

DATE CVE VULNERABILITY TITLE RISK
2019-12-04 CVE-2013-2745 SQL Injection vulnerability in multiple products
An SQL Injection vulnerability exists in MiniDLNA prior to 1.1.0
network
low complexity
minidlna-project debian CWE-89
7.5