An issue was discovered in badaix Snapcast version 0.27.0, allows remote attackers to execute arbitrary code and gain sensitive information via crafted request in JSON-RPC-API.
References
Link Resource
http://snapcast.com Broken Link
https://oxnan.com/posts/Snapcast_jsonrpc_rce Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2024-01-23T00:00:00

Updated: 2024-01-23T21:26:13.449601

Reserved: 2023-06-21T00:00:00


Link: CVE-2023-36177

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-01-23T22:15:16.390

Modified: 2024-01-31T16:45:19.120


Link: CVE-2023-36177

JSON object: View

cve-icon Redhat Information

No data.