CVE-2021-35492

Wowza Streaming Engine through 4.8.11+5 could allow an authenticated, remote attacker to exhaust filesystem resources via the /enginemanager/server/vhost/historical.jsdata vhost parameter. This is due to the insufficient management of available filesystem resources. An attacker could exploit this vulnerability through the Virtual Host Monitoring section by requesting random virtual-host historical data and exhausting available filesystem resources. A successful exploit could allow the attacker to cause database errors and cause the device to become unresponsive to web-based management. (Manual intervention is required to free filesystem resources and return the application to an operational state.)
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:wowza:streaming_engine:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-10-05 16:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-35492

Mitre link : CVE-2021-35492

CVE.ORG link : CVE-2021-35492


JSON object : View

Products Affected

wowza

  • streaming_engine
CWE
CWE-770

Allocation of Resources Without Limits or Throttling