Lucene search

K

Media Server Security Vulnerabilities

cve
cve

CVE-2007-2374

Unspecified vulnerability in Microsoft Windows 2000, XP, and Server 2003 allows user-assisted remote attackers to execute arbitrary code via unspecified vectors. NOTE: this information is based upon a vague pre-advisory with no actionable information. However, the advisory is from a reliable source...

7.4AI Score

0.5EPSS

2007-04-30 11:19 PM
23
cve
cve

CVE-2007-5824

webserver.c in mt-dappd in Firefly Media Server 0.2.4 and earlier allows remote attackers to cause a denial of service (NULL dereference and daemon crash) via a stats method action to /xml-rpc with (1) an empty Authorization header line, which triggers a crash in the ws_decodepassword function; or ...

6.2AI Score

0.04EPSS

2007-11-05 07:46 PM
28
cve
cve

CVE-2007-5825

Format string vulnerability in the ws_addarg function in webserver.c in mt-dappd in Firefly Media Server 0.2.4 and earlier allows remote attackers to execute arbitrary code via a stats method action to /xml-rpc with format string specifiers in the (1) username or (2) password portion of base64-enco...

7.4AI Score

0.114EPSS

2007-11-05 07:46 PM
24
cve
cve

CVE-2007-6036

The parseRTSPRequestString function in LIVE555 Media Server 2007.11.01 and earlier allows remote attackers to cause a denial of service (daemon crash) via a short RTSP query, which causes a negative number to be used during memory allocation.

6.3AI Score

0.074EPSS

2007-11-20 11:46 AM
19
cve
cve

CVE-2014-9181

Multiple directory traversal vulnerabilities in Plex Media Server before 0.9.9.3 allow remote attackers to read arbitrary files via a .. (dot dot) in the URI to (1) manage/ or (2) web/ or remote authenticated users to read arbitrary files via a .. (dot dot) in the URI to resources/.

6.6AI Score

0.005EPSS

2022-10-03 04:20 PM
19
cve
cve

CVE-2014-9304

Plex Media Server before 0.9.9.3 allows remote attackers to bypass the web server whitelist, conduct SSRF attacks, and execute arbitrary administrative actions via multiple crafted X-Plex-Url headers to system/proxy, which are inconsistently processed by the request handler in the backend web serve...

7.6AI Score

0.007EPSS

2022-10-03 04:20 PM
21
cve
cve

CVE-2017-15687

DOM Based Cross Site Scripting (XSS) exists in Logitech Media Server 7.7.1, 7.7.2, 7.7.3, 7.7.5, 7.7.6, 7.9.0, and 7.9.1 via a crafted URI.

6.1CVSS

5.9AI Score

0.001EPSS

2017-10-23 08:29 AM
33
cve
cve

CVE-2017-16567

Cross-site scripting (XSS) vulnerability in Logitech Media Server 7.9.0 allows remote attackers to inject arbitrary web script or HTML via a "favorite."

5.4CVSS

5.3AI Score

0.001EPSS

2017-11-10 02:29 AM
22
cve
cve

CVE-2017-16568

Cross-site scripting (XSS) vulnerability in Logitech Media Server 7.9.0 allows remote attackers to inject arbitrary web script or HTML via a radio URL.

5.4CVSS

5.3AI Score

0.001EPSS

2017-11-10 02:29 AM
25
cve
cve

CVE-2017-5878

The AMF unmarshallers in Red5 Media Server before 1.0.8 do not restrict the classes for which it performs deserialization, which allows remote attackers to execute arbitrary code via crafted serialized Java data.

9.8CVSS

9.7AI Score

0.01EPSS

2017-06-08 04:29 PM
32
cve
cve

CVE-2017-6427

A Buffer Overflow was discovered in EvoStream Media Server 1.7.1. A crafted HTTP request with a malicious header will cause a crash. An example attack methodology may include a long message-body in a GET request.

7.5CVSS

7.5AI Score

0.013EPSS

2017-03-10 10:59 AM
32
cve
cve

CVE-2018-13415

In Plex Media Server 1.13.2.5154, the XML parsing engine for SSDP/UPnP functionality is vulnerable to an XML External Entity Processing (XXE) attack. Remote, unauthenticated attackers can use this vulnerability to: (1) Access arbitrary files from the filesystem with the same permission as the user ...

9.8CVSS

9.6AI Score

0.017EPSS

2018-08-13 05:29 PM
47
cve
cve

CVE-2018-21031

Tautulli versions 2.1.38 and below allows remote attackers to bypass intended access control in Plex Media Server because the X-Plex-Token is mishandled and can be retrieved from Tautulli. NOTE: Initially, this id was associated with Plex Media Server 1.18.2.2029-36236cc4c as the affected product a...

6.5CVSS

6.4AI Score

0.006EPSS

2019-11-18 05:15 PM
55
cve
cve

CVE-2018-4013

An exploitable code execution vulnerability exists in the HTTP packet-parsing functionality of the LIVE555 RTSP server library version 0.92. A specially crafted packet can cause a stack-based buffer overflow, resulting in code execution. An attacker can send a packet to trigger this vulnerability.

9.8CVSS

9.5AI Score

0.002EPSS

2018-10-19 01:29 PM
119
2
cve
cve

CVE-2018-8914

SQL injection vulnerability in UPnP DMA in Synology Media Server before 1.7.6-2842 and before 1.4-2654 allows remote attackers to execute arbitrary SQL commands via the ObjectID parameter.

9.8CVSS

9.9AI Score

0.001EPSS

2018-05-10 01:29 PM
19
cve
cve

CVE-2019-19141

The Camera Upload functionality in Plex Media Server through 1.18.2.2029 allows remote authenticated users to write files anywhere the user account running the Plex Media Server has permissions. This allows remote code execution via a variety of methods, such as (on a default Ubuntu installation) c...

8.8CVSS

8.7AI Score

0.011EPSS

2019-12-19 11:15 PM
1912
cve
cve

CVE-2019-6256

A Denial of Service issue was discovered in the LIVE555 Streaming Media libraries as used in Live555 Media Server 0.93. It can cause an RTSPServer crash in handleHTTPCmd_TunnelingPOST, when RTSP-over-HTTP tunneling is supported, via x-sessioncookie HTTP headers in a GET request and a POST request w...

9.8CVSS

9AI Score

0.004EPSS

2019-01-14 08:29 AM
105
cve
cve

CVE-2020-5740

Improper Input Validation in Plex Media Server on Windows allows a local, unauthenticated attacker to execute arbitrary Python code with SYSTEM privileges.

7.8CVSS

7.9AI Score

0.0004EPSS

2020-04-22 04:15 PM
84
2
cve
cve

CVE-2020-5741

Deserialization of Untrusted Data in Plex Media Server on Windows allows a remote, authenticated attacker to execute arbitrary Python code.

7.2CVSS

7.2AI Score

0.719EPSS

2020-05-08 01:15 PM
556
In Wild
2
cve
cve

CVE-2020-5742

Improper Access Control in Plex Media Server prior to June 15, 2020 allows any origin to execute cross-origin application requests.

8.8CVSS

8.7AI Score

0.003EPSS

2020-06-15 08:15 PM
255
cve
cve

CVE-2021-33180

Improper neutralization of special elements used in an SQL command ('SQL Injection') vulnerability in cgi component in Synology Media Server before 1.8.1-2876 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

9.8CVSS

9.8AI Score

0.001EPSS

2021-06-01 02:15 PM
18
cve
cve

CVE-2021-33959

Plex media server 1.21 and before is vulnerable to ddos reflection attack via plex service.

7.5CVSS

7.5AI Score

0.001EPSS

2023-01-18 02:15 PM
594
cve
cve

CVE-2021-34808

Server-Side Request Forgery (SSRF) vulnerability in cgi component in Synology Media Server before 1.8.3-2881 allows remote attackers to access intranet resources via unspecified vectors.

5.8CVSS

5.3AI Score

0.001EPSS

2021-06-18 03:15 AM
47
cve
cve

CVE-2021-42835

An issue was discovered in Plex Media Server through 1.24.4.5081-e362dc1ee. An attacker (with a foothold in a endpoint via a low-privileged user account) can access the exposed RPC service of the update service component. This RPC functionality allows the attacker to interact with the RPC functiona...

7CVSS

7.1AI Score

0.001EPSS

2021-12-08 03:15 PM
21
cve
cve

CVE-2022-22683

Buffer copy without checking size of input ('Classic Buffer Overflow') vulnerability in cgi component in Synology Media Server before 1.8.1-2876 allows remote attackers to execute arbitrary code via unspecified vectors.

10CVSS

9.7AI Score

0.001EPSS

2022-07-28 07:15 AM
29
3
cve
cve

CVE-2022-27614

Exposure of sensitive information to an unauthorized actor vulnerability in web server in Synology Media Server before 1.8.1-2876 allows remote attackers to obtain sensitive information via unspecified vectors.

7.5CVSS

7.2AI Score

0.001EPSS

2022-07-28 07:15 AM
74
5