ReadyMedia (MiniDLNA) versions from... CVE-2023-33476

- AV AC AU C I A
发布: 2023-06-02
修订: 2023-11-25

ReadyMedia (MiniDLNA) versions from 1.1.15 up to 1.3.2 is vulnerable to Buffer Overflow. The vulnerability is caused by incorrect validation logic when handling HTTP requests using chunked transport encoding. This results in other code later using attacker-controlled chunk values that exceed the length of the allocated buffer, resulting in out-of-bounds read/write.

0%
暂无可用Exp或PoC
当前有1条受影响产品信息