CVE-2021-27561

Yealink Device Management (DM) 3.6.0.20 allows command injection as root via the /sm/api/v1/firewall/zone/services URI, without authentication.
References
Link Resource
https://ssd-disclosure.com/?p=4688 Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:yealink:device_management:*:*:*:*:*:*:*:*

Information

Published : 2021-10-15 06:15

Updated : 2022-06-28 02:11


NVD link : CVE-2021-27561

Mitre link : CVE-2021-27561

Products Affected
No products.
CWE
CWE-918

Server-Side Request Forgery (SSRF)