CVE-2021-25827

CVSS Score of 10 (low)

Details

Published Jun 28, 2023
Updated: Jul 10, 2023
CWE ID 290

Summary

CVE-2021-25827: Emby Server versions prior to 4.7.12.0 are susceptible to a login bypass attack through the manipulation of the X-Forwarded-For header, which allows an attacker to set it to a local IP address. This vulnerability affects multiple products (identified by product IDs) within the affected domain. To mitigate this issue, organizations should update their Emby Server software to version 4.7.12.0 or later. The potential danger posed by this vulnerability is significant, as it can lead to unauthorized access to sensitive information and compromise the security of the organization's Emby Server installation. The CVSSv3 score for this vulnerability is 9.8, indicating a critical severity level, with high impacts on confidentiality, integrity, and availability.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2021-25827 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions