CVE-2023-36177

CVSS 3.1 Score 9.8 of 10 (high)

Details

Published Jan 23, 2024
Updated: Jan 31, 2024

Summary

CVE-2023-36177 is a newly disclosed vulnerability affecting the badaix Snapcast version 0.27.0. This issue grants remote attackers the ability to execute arbitrary code and obtain sensitive information, owing to a flaw in the JSON-RPC-API. Attackers can exploit this vulnerability by sending crafted requests, thereby compromising affected systems. Users are advised to update to a patched version as soon as possible to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-36177 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions