Lucene search

K

Snapcast Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2023-36177

An issue was discovered in badaix Snapcast version 0.27.0, allows remote attackers to execute arbitrary code and gain sensitive information via crafted request in JSON-RPC-API.

9.8CVSS

9.6AI Score

0.004EPSS

2024-01-23 10:15 PM
23