Emby Server is a personal media server with apps on many devices. In Emby Server on Windows there is a set of arbitrary file read vulnerabilities. This vulnerability is known to exist in version 4.6.4.0 and may not be patched in later versions. Known vulnerable routes are /Videos/Id/hls/PlaylistId/SegmentId.SegmentContainer, /Images/Ratings/theme/name and /Images/MediaInfo/theme/name. For more details including proof of concept code, refer to the referenced GHSL-2021-051. This issue may lead to unauthorized access to the system especially when Emby Server is configured to be accessible from the Internet.
References
Link Resource
https://securitylab.github.com/advisories/GHSL-2021-051-emby/ Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: GitHub_M

Published: 2021-09-09T01:30:10

Updated: 2021-09-09T01:30:10

Reserved: 2021-05-12T00:00:00


Link: CVE-2021-32833

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-09-09T02:15:14.310

Modified: 2021-09-16T14:22:25.080


Link: CVE-2021-32833

JSON object: View

cve-icon Redhat Information

No data.

CWE