• caglararli@hotmail.com
  • 05386281520

CVE-2023-36177 | badaix Snapcast 0.27.0 JSON-RPC-API information disclosure

Çağlar Arlı      -    85 Views

CVE-2023-36177 | badaix Snapcast 0.27.0 JSON-RPC-API information disclosure

A vulnerability, which was classified as problematic, was found in badaix Snapcast 0.27.0. Affected is an unknown function of the component JSON-RPC-API. The manipulation leads to information disclosure. This vulnerability is traded as CVE-2023-36177. It is possible to launch the attack remotely. There is no exploit available.