A vulnerability, which was classified as critical, has been found in FFmpeg up to 6.0. Affected by this issue is some unknown functionality of the component DASH Playlist Handler. The manipulation leads to server-side request forgery.

This vulnerability is handled as CVE-2023-6605. The attack may be launched remotely. Furthermore, there is an exploit available.