CVE-2023-47171

An information disclosure vulnerability exists in the aVideoEncoder.json.php chunkFile path functionality of WWBN AVideo 11.6 and dev master commit 15fed957fb. A specially crafted HTTP request can lead to arbitrary file read.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2023-1869 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wwbn:avideo:11.6:*:*:*:*:*:*:*
cpe:2.3:a:wwbn:avideo:15fed957fb:*:*:*:*:*:*:*

History

17 Jan 2024, 15:22

Type Values Removed Values Added
Summary
  • (es) Existe una vulnerabilidad de divulgación de información en la funcionalidad de ruta de archivo fragmentado aVideoEncoder.json.php de WWBN AVideo 11.6 y la confirmación maestra de desarrollo 15fed957fb. Una solicitud HTTP especialmente manipulada puede provocar la lectura de archivos arbitrarios.
First Time Wwbn
Wwbn avideo
CWE NVD-CWE-Other
CPE cpe:2.3:a:wwbn:avideo:11.6:*:*:*:*:*:*:*
cpe:2.3:a:wwbn:avideo:15fed957fb:*:*:*:*:*:*:*
References () https://talosintelligence.com/vulnerability_reports/TALOS-2023-1869 - () https://talosintelligence.com/vulnerability_reports/TALOS-2023-1869 - Exploit, Third Party Advisory

10 Jan 2024, 18:15

Type Values Removed Values Added
References
  • {'url': 'https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1869', 'source': 'talos-cna@cisco.com'}

10 Jan 2024, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-10 16:15

Updated : 2024-01-17 15:22


NVD link : CVE-2023-47171

Mitre link : CVE-2023-47171

CVE.ORG link : CVE-2023-47171


JSON object : View

Products Affected

wwbn

  • avideo
CWE
NVD-CWE-Other CWE-73

External Control of File Name or Path