Vulnerabilities > Readymedia Project

DATE CVE VULNERABILITY TITLE RISK
2023-06-02 CVE-2023-33476 Out-of-bounds Write vulnerability in Readymedia Project Readymedia
ReadyMedia (MiniDLNA) versions from 1.1.15 up to 1.3.2 is vulnerable to Buffer Overflow.
network
low complexity
readymedia-project CWE-787
critical
9.8
2022-03-06 CVE-2022-26505 Authentication Bypass by Spoofing vulnerability in multiple products
A DNS rebinding issue in ReadyMedia (formerly MiniDLNA) before 1.3.1 allows a remote web server to exfiltrate media files.
network
low complexity
readymedia-project debian CWE-290
7.4
2020-11-30 CVE-2020-28926 Classic Buffer Overflow vulnerability in multiple products
ReadyMedia (aka MiniDLNA) before versions 1.3.0 allows remote code execution.
network
low complexity
readymedia-project debian CWE-120
7.5
2019-11-01 CVE-2013-2739 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
MiniDLNA has heap-based buffer overflow
network
low complexity
readymedia-project debian CWE-119
7.5
2019-11-01 CVE-2013-2738 SQL Injection vulnerability in Readymedia Project Readymedia
minidlna has SQL Injection that may allow retrieval of arbitrary files
network
low complexity
readymedia-project CWE-89
7.5