Product:

Readymedia

(Readymedia_project)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 5
Date Id Summary Products Score Patch Annotated
2020-11-30 CVE-2020-28926 ReadyMedia (aka MiniDLNA) before versions 1.3.0 allows remote code execution. Sending a malicious UPnP HTTP request to the miniDLNA service using HTTP chunked encoding can lead to a signedness bug resulting in a buffer overflow in calls to memcpy/memmove. Debian_linux, Readymedia 9.8
2019-11-01 CVE-2013-2739 MiniDLNA has heap-based buffer overflow Debian_linux, Readymedia N/A
2019-11-01 CVE-2013-2738 minidlna has SQL Injection that may allow retrieval of arbitrary files Readymedia N/A