CVE Vulnerabilities

CVE-2023-36177

Published: Jan 23, 2024 | Modified: Jan 31, 2024
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

An issue was discovered in badaix Snapcast version 0.27.0, allows remote attackers to execute arbitrary code and gain sensitive information via crafted request in JSON-RPC-API.

Affected Software

Name Vendor Start Version End Version
Snapcast Badaix * 0.27.0 (including)

References