Lucene search

K

Streaming Engine Security Vulnerabilities

cve
cve

CVE-2017-16922

In com.wowza.wms.timedtext.http.HTTPProviderCaptionFile in Wowza Streaming Engine before 4.7.1, traversal of the directory structure and retrieval of a file are possible via a remote, specifically crafted HTTP request.

5.3CVSS

5.3AI Score

0.002EPSS

2018-03-05 06:29 PM
28
cve
cve

CVE-2018-19365

The REST API in Wowza Streaming Engine 4.7.4.01 allows traversal of the directory structure and retrieval of a file via a remote, specifically crafted HTTP request.

9.1CVSS

9.1AI Score

0.014EPSS

2019-03-21 04:00 PM
24
cve
cve

CVE-2018-7047

An issue was discovered in the MBeans Server in Wowza Streaming Engine before 4.7.1. The file system may be read and written to via JMX using the default JMX credentials (remote code execution may be possible as well).

9.8CVSS

9.4AI Score

0.016EPSS

2018-03-01 09:29 PM
24
cve
cve

CVE-2018-7048

An issue was discovered in Wowza Streaming Engine before 4.7.1. There is a denial of service (memory consumption) via a crafted HTTP request.

7.5CVSS

7.3AI Score

0.002EPSS

2018-03-01 09:29 PM
23
cve
cve

CVE-2018-7049

An issue was discovered in Wowza Streaming Engine before 4.7.1. There is an XSS vulnerability in the HTTP providers (com.wowza.wms.http.HTTPProviderMediaList and com.wowza.wms.http.streammanager.HTTPStreamManager) causing script injection and/or reflection via a crafted HTTP request.

6.1CVSS

6.1AI Score

0.001EPSS

2018-03-01 09:29 PM
20
cve
cve

CVE-2019-19453

Wowza Streaming Engine before 4.8.5 allows XSS (issue 1 of 2). An authenticated user, with access to the proxy license editing is able to insert a malicious payload that will be triggered in the main page of server settings. This issue was resolved in Wowza Streaming Engine 4.8.5.

5.4CVSS

5.1AI Score

0.001EPSS

2020-08-03 02:15 PM
21
cve
cve

CVE-2019-19454

An arbitrary file download was found in the "Download Log" functionality of Wowza Streaming Engine <= 4.x.x. This issue was resolved in Wowza Streaming Engine 4.8.0.

7.5CVSS

7.5AI Score

0.003EPSS

2020-05-18 05:15 PM
74
cve
cve

CVE-2019-19455

Wowza Streaming Engine before 4.8.5 has Insecure Permissions which may allow a local attacker to escalate privileges in / usr / local / WowzaStreamingEngine / manager / bin / in the Linux version of the server by writing arbitrary commands in any file and execute them as root. This issue was resolv...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-08-03 02:15 PM
26
cve
cve

CVE-2019-19456

A Reflected XSS was found in the server selection box inside the login page at: enginemanager/loginfailed.html in Wowza Streaming Engine <= 4.x.x. This issue was resolved in Wowza Streaming Engine 4.8.0.

6.1CVSS

5.9AI Score

0.001EPSS

2020-05-18 05:15 PM
69
cve
cve

CVE-2019-7654

Wowza Streaming Engine 4.8.0 and earlier suffers from multiple CSRF vulnerabilities. For example, an administrator, by following a link, can be tricked into making unwanted changes such as adding another admin user via enginemanager/server/user/edit.htm in the Server->Users component. This issue...

6.5CVSS

6.5AI Score

0.002EPSS

2020-01-29 04:15 PM
24
4
cve
cve

CVE-2019-7655

Wowza Streaming Engine 4.8.0 and earlier from multiple authenticated XSS vulnerabilities via the (1) customList%5B0%5D.value field in enginemanager/server/serversetup/edit_adv.htm of the Server Setup configuration or the (2) host field in enginemanager/j_spring_security_check of the login form. Thi...

5.4CVSS

5.3AI Score

0.001EPSS

2020-01-29 04:15 PM
27
2
cve
cve

CVE-2019-7656

A privilege escalation vulnerability in Wowza Streaming Engine 4.8.0 and earlier allows any unprivileged Linux user to escalate privileges to root. The installer sets too relaxed permissions on /usr/local/WowzaStreamingEngine/bin/* core program files. By injecting a payload into one of those files,...

7.8CVSS

7.8AI Score

0.001EPSS

2020-01-29 04:15 PM
26
cve
cve

CVE-2020-9004

A remote authenticated authorization-bypass vulnerability in Wowza Streaming Engine 4.8.0 and earlier allows any read-only user to issue requests to the administration panel in order to change functionality. For example, a read-only user may activate the Java JMX port in unauthenticated mode and ex...

8.8CVSS

8.5AI Score

0.012EPSS

2020-04-14 03:15 PM
36
cve
cve

CVE-2021-31539

Wowza Streaming Engine before 4.8.8.01 (in a default installation) has cleartext passwords stored in the conf/admin.password file. A regular local user is able to read usernames and passwords.

5.5CVSS

5.2AI Score

0.0004EPSS

2021-04-23 05:15 PM
18
2
cve
cve

CVE-2021-31540

Wowza Streaming Engine through 4.8.5 (in a default installation) has incorrect file permissions of configuration files in the conf/ directory. A regular local user is able to read and write to all the configuration files, e.g., modify the application server configuration.

7.1CVSS

6.7AI Score

0.0004EPSS

2021-04-23 05:15 PM
26
3
cve
cve

CVE-2021-35491

A Cross-Site Request Forgery (CSRF) vulnerability in Wowza Streaming Engine through 4.8.11+5 allows a remote attacker to delete a user account via the /enginemanager/server/user/delete.htm userName parameter. The application does not implement a CSRF token for the GET request. This issue was resolv...

8.1CVSS

8.1AI Score

0.003EPSS

2021-10-05 04:15 PM
24
cve
cve

CVE-2021-35492

Wowza Streaming Engine through 4.8.11+5 could allow an authenticated, remote attacker to exhaust filesystem resources via the /enginemanager/server/vhost/historical.jsdata vhost parameter. This is due to the insufficient management of available filesystem resources. An attacker could exploit this v...

6.5CVSS

6.4AI Score

0.003EPSS

2021-10-05 04:15 PM
28