CVE-2019-19455

Wowza Streaming Engine before 4.8.5 has Insecure Permissions which may allow a local attacker to escalate privileges in / usr / local / WowzaStreamingEngine / manager / bin / in the Linux version of the server by writing arbitrary commands in any file and execute them as root. This issue was resolved in Wowza Streaming Engine 4.8.5.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wowza:streaming_engine:*:*:*:*:*:*:*:*

History

28 Apr 2022, 18:58

Type Values Removed Values Added
References (MISC) https://www.wowza.com/docs/wowza-streaming-engine-4-8-5-release-notes - (MISC) https://www.wowza.com/docs/wowza-streaming-engine-4-8-5-release-notes - Release Notes, Vendor Advisory
References (MISC) https://raw.githubusercontent.com/WowzaMediaSystems/public_cve/main/wowza-streaming-engine/CVE-2019-19455.txt - (MISC) https://raw.githubusercontent.com/WowzaMediaSystems/public_cve/main/wowza-streaming-engine/CVE-2019-19455.txt - Third Party Advisory
CWE CWE-269 CWE-732

Information

Published : 2020-08-03 14:15

Updated : 2023-12-10 13:27


NVD link : CVE-2019-19455

Mitre link : CVE-2019-19455

CVE.ORG link : CVE-2019-19455


JSON object : View

Products Affected

wowza

  • streaming_engine
CWE
CWE-732

Incorrect Permission Assignment for Critical Resource