CVE-2021-28811

If exploited, this command injection vulnerability could allow remote attackers to run arbitrary commands. Roon Labs has already fixed this vulnerability in the following versions: Roon Server 2021-05-18 and later
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:roonlabs:roon_server:*:*:*:*:*:*:*:*

History

21 Jun 2021, 15:05

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 6.5
v3 : 7.2
References (CONFIRM) https://www.qnap.com/zh-tw/security-advisory/qsa-21-17 - (CONFIRM) https://www.qnap.com/zh-tw/security-advisory/qsa-21-17 - Vendor Advisory
CPE cpe:2.3:a:roonlabs:roon_server:*:*:*:*:*:*:*:*
CWE CWE-78 CWE-77

08 Jun 2021, 04:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-08 03:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-28811

Mitre link : CVE-2021-28811

CVE.ORG link : CVE-2021-28811


JSON object : View

Products Affected

roonlabs

  • roon_server
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')

CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')