![](/assets/img/cve_300x82_sin_bg.png)
CVE-2024-52056 – Application Delete Path Traversal in Wowza Streaming Engine
https://notcve.org/view.php?id=CVE-2024-52056
21 Nov 2024 — Path Traversal in the Manager component of Wowza Streaming Engine below 4.9.1 allows an administrator user to delete any directory on the file system if the target directory contains an XML definition file. • https://www.rapid7.com/blog/post/2024/11/20/multiple-vulnerabilities-in-wowza-streaming-engine-fixed • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2024-52055 – Application Copy Path Traversal in Wowza Streaming Engine
https://notcve.org/view.php?id=CVE-2024-52055
21 Nov 2024 — Path Traversal in the Manager component of Wowza Streaming Engine below 4.9.1 allows an administrator user to read any file on the file system if the target directory contains an XML definition file. • https://www.rapid7.com/blog/post/2024/11/20/multiple-vulnerabilities-in-wowza-streaming-engine-fixed • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2024-52054 – Application Creation Path Traversal in Wowza Streaming Engine
https://notcve.org/view.php?id=CVE-2024-52054
21 Nov 2024 — Path Traversal in the Manager component of Wowza Streaming Engine below 4.9.1 allows an administrator user to create an XML definition file anywhere on the file system. Path Traversal in the Manager component of Wowza Streaming Engine below 4.9.1 allows an administrator user to create an XML definition file anywhere on the file system. • https://www.rapid7.com/blog/post/2024/11/20/multiple-vulnerabilities-in-wowza-streaming-engine-fixed • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2024-52053 – Stored Cross-Site Scripting in Wowza Streaming Engine
https://notcve.org/view.php?id=CVE-2024-52053
21 Nov 2024 — Stored Cross-Site Scripting in the Manager component of Wowza Streaming Engine below 4.9.1 allows an unauthenticated attacker to inject client-side JavaScript into the web dashboard to automatically hijack admin accounts. • https://www.rapid7.com/blog/post/2024/11/20/multiple-vulnerabilities-in-wowza-streaming-engine-fixed • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2024-52052 – Stream Target Remote Code Execution in Wowza Streaming Engine
https://notcve.org/view.php?id=CVE-2024-52052
21 Nov 2024 — Wowza Streaming Engine below 4.9.1 permits an authenticated Streaming Engine Manager administrator to define a custom application property and poison a stream target for high-privilege remote code execution. • https://www.rapid7.com/blog/post/2024/11/20/multiple-vulnerabilities-in-wowza-streaming-engine-fixed • CWE-646: Reliance on File Name or Extension of Externally-Supplied File •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2021-35492
https://notcve.org/view.php?id=CVE-2021-35492
05 Oct 2021 — Wowza Streaming Engine through 4.8.11+5 could allow an authenticated, remote attacker to exhaust filesystem resources via the /enginemanager/server/vhost/historical.jsdata vhost parameter. This is due to the insufficient management of available filesystem resources. An attacker could exploit this vulnerability through the Virtual Host Monitoring section by requesting random virtual-host historical data and exhausting available filesystem resources. A successful exploit could allow the attacker to cause data... • https://github.com/N4nj0/CVE-2021-35492 • CWE-770: Allocation of Resources Without Limits or Throttling •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2021-35491
https://notcve.org/view.php?id=CVE-2021-35491
05 Oct 2021 — A Cross-Site Request Forgery (CSRF) vulnerability in Wowza Streaming Engine through 4.8.11+5 allows a remote attacker to delete a user account via the /enginemanager/server/user/delete.htm userName parameter. The application does not implement a CSRF token for the GET request. This issue was resolved in Wowza Streaming Engine release 4.8.14. Una vulnerabilidad de falsificación de solicitud de sitio cruzado (CSRF) en Wowza Streaming Engine a través de 4.8.11+5 permite a un atacante remoto eliminar una cuenta... • https://n4nj0.github.io/advisories/wowza-streaming-engine-i • CWE-352: Cross-Site Request Forgery (CSRF) •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2021-31539
https://notcve.org/view.php?id=CVE-2021-31539
23 Apr 2021 — Wowza Streaming Engine before 4.8.8.01 (in a default installation) has cleartext passwords stored in the conf/admin.password file. A regular local user is able to read usernames and passwords. Wowza Streaming Engine versiones hasta 4.8.8.01 (en una instalación predeterminada) presenta contraseñas de texto sin cifrar almacenadas en el archivo conf/admin.password. Un usuario local habitual puede leer nombres de usuario y contraseñas • https://www.gruppotim.it/redteam • CWE-312: Cleartext Storage of Sensitive Information •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2021-31540
https://notcve.org/view.php?id=CVE-2021-31540
23 Apr 2021 — Wowza Streaming Engine through 4.8.5 (in a default installation) has incorrect file permissions of configuration files in the conf/ directory. A regular local user is able to read and write to all the configuration files, e.g., modify the application server configuration. Wowza Streaming Engine versiones hasta 4.8.5 (en una instalación predeterminada) presenta permisos de archivo incorrectos de archivos de configuración en el directorio conf/. Un usuario local habitual puede leer y escribir en todos lo... • https://www.gruppotim.it/redteam • CWE-732: Incorrect Permission Assignment for Critical Resource •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2019-19455
https://notcve.org/view.php?id=CVE-2019-19455
03 Aug 2020 — Wowza Streaming Engine before 4.8.5 has Insecure Permissions which may allow a local attacker to escalate privileges in / usr / local / WowzaStreamingEngine / manager / bin / in the Linux version of the server by writing arbitrary commands in any file and execute them as root. This issue was resolved in Wowza Streaming Engine 4.8.5. Wowza Streaming Engine en versiones anteriores a la 4.8.5 tiene permisos inseguros que pueden permitir a un atacante local escalar privilegios in / usr / local / WowzaStreamingE... • https://raw.githubusercontent.com/WowzaMediaSystems/public_cve/main/wowza-streaming-engine/CVE-2019-19455.txt • CWE-732: Incorrect Permission Assignment for Critical Resource •