CVE-2023-49738

An information disclosure vulnerability exists in the image404Raw.php functionality of WWBN AVideo dev master commit 15fed957fb. A specially crafted HTTP request can lead to arbitrary file read.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2023-1881 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:wwbn:avideo:15fed957fb:*:*:*:*:*:*:*

History

17 Jan 2024, 15:08

Type Values Removed Values Added
References () https://talosintelligence.com/vulnerability_reports/TALOS-2023-1881 - () https://talosintelligence.com/vulnerability_reports/TALOS-2023-1881 - Exploit, Third Party Advisory
CPE cpe:2.3:a:wwbn:avideo:15fed957fb:*:*:*:*:*:*:*
CWE NVD-CWE-noinfo
First Time Wwbn
Wwbn avideo
Summary
  • (es) Existe una vulnerabilidad de divulgación de información en la funcionalidad image404Raw.php de la confirmación maestra de desarrollo de WWBN AVideo 15fed957fb. Una solicitud HTTP especialmente manipulada puede provocar la lectura de archivos arbitrarios.

10 Jan 2024, 18:15

Type Values Removed Values Added
References
  • {'url': 'https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1881', 'source': 'talos-cna@cisco.com'}

10 Jan 2024, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-10 16:15

Updated : 2024-01-17 15:08


NVD link : CVE-2023-49738

Mitre link : CVE-2023-49738

CVE.ORG link : CVE-2023-49738


JSON object : View

Products Affected

wwbn

  • avideo
CWE
NVD-CWE-noinfo CWE-73

External Control of File Name or Path