CVE-2017-16922

In com.wowza.wms.timedtext.http.HTTPProviderCaptionFile in Wowza Streaming Engine before 4.7.1, traversal of the directory structure and retrieval of a file are possible via a remote, specifically crafted HTTP request.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wowza:streaming_engine:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-05 18:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-16922

Mitre link : CVE-2017-16922

CVE.ORG link : CVE-2017-16922


JSON object : View

Products Affected

wowza

  • streaming_engine
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')