CVE-2018-19365

The REST API in Wowza Streaming Engine 4.7.4.01 allows traversal of the directory structure and retrieval of a file via a remote, specifically crafted HTTP request.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wowza:streaming_engine:4.7.4.0.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-21 16:00

Updated : 2024-02-28 17:08


NVD link : CVE-2018-19365

Mitre link : CVE-2018-19365

CVE.ORG link : CVE-2018-19365


JSON object : View

Products Affected

wowza

  • streaming_engine
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')