CVE-2023-49863

An information disclosure vulnerability exists in the aVideoEncoderReceiveImage.json.php image upload functionality of WWBN AVideo dev master commit 15fed957fb. A specially crafted HTTP request can lead to arbitrary file read.This vulnerability is triggered by the `downloadURL_webpimage` parameter.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2023-1880 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:wwbn:avideo:-:*:*:*:*:*:*:*

History

18 Jan 2024, 19:29

Type Values Removed Values Added
CPE cpe:2.3:a:wwbn:avideo:-:*:*:*:*:*:*:*
References () https://talosintelligence.com/vulnerability_reports/TALOS-2023-1880 - () https://talosintelligence.com/vulnerability_reports/TALOS-2023-1880 - Exploit, Third Party Advisory
CWE CWE-610
Summary
  • (es) Existe una vulnerabilidad de divulgación de información en la funcionalidad de carga de imágenes aVideoEncoderReceiveImage.json.php de la confirmación maestra de desarrollo de WWBN AVideo 15fed957fb. Una solicitud HTTP especialmente manipulada puede provocar la lectura de archivos arbitrarios. Esta vulnerabilidad se activa mediante el parámetro `downloadURL_webpimage`.
First Time Wwbn
Wwbn avideo

10 Jan 2024, 18:15

Type Values Removed Values Added
References
  • {'url': 'https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1880', 'source': 'talos-cna@cisco.com'}

10 Jan 2024, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-10 16:15

Updated : 2024-01-18 19:29


NVD link : CVE-2023-49863

Mitre link : CVE-2023-49863

CVE.ORG link : CVE-2023-49863


JSON object : View

Products Affected

wwbn

  • avideo
CWE
CWE-610

Externally Controlled Reference to a Resource in Another Sphere

CWE-73

External Control of File Name or Path