Vulnerabilities > Rivetcode > Rivettracker > 0.8

DATE CVE VULNERABILITY TITLE RISK
2012-09-19 CVE-2012-4996 SQL Injection vulnerability in Rivetcode Rivettracker 0.1/0.8/1.03
Multiple SQL injection vulnerabilities in RivetTracker 1.03 and earlier allow remote attackers to execute arbitrary SQL commands via the hash parameter to (1) dltorrent.php or (2) torrent_functions.php.
network
low complexity
rivetcode CWE-89
7.5