Vulnerabilities > Readymedia Project > Readymedia > 1.1.4

DATE CVE VULNERABILITY TITLE RISK
2022-03-06 CVE-2022-26505 Authentication Bypass by Spoofing vulnerability in multiple products
A DNS rebinding issue in ReadyMedia (formerly MiniDLNA) before 1.3.1 allows a remote web server to exfiltrate media files.
network
low complexity
readymedia-project debian CWE-290
7.4
2020-11-30 CVE-2020-28926 Classic Buffer Overflow vulnerability in multiple products
ReadyMedia (aka MiniDLNA) before versions 1.3.0 allows remote code execution.
network
low complexity
readymedia-project debian CWE-120
7.5