Command Injection Vulnerability in Yealink Device Management (DM) 3.6.0.20

Command Injection Vulnerability in Yealink Device Management (DM) 3.6.0.20

CVE-2021-27561 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Yealink Device Management (DM) 3.6.0.20 allows command injection as root via the /sm/api/v1/firewall/zone/services URI, without authentication.

Learn more about our Api Penetration Testing.