Wowza Streaming Engine before 4.8.5 has Insecure Permissions which may allow a local attacker to escalate privileges in / usr / local / WowzaStreamingEngine / manager / bin / in the Linux version of the server by writing arbitrary commands in any file and execute them as root. This issue was resolved in Wowza Streaming Engine 4.8.5.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-08-03T13:25:19

Updated: 2024-08-05T02:16:47.368Z

Reserved: 2019-11-29T00:00:00

Link: CVE-2019-19455

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-08-03T14:15:15.430

Modified: 2022-04-28T18:58:30.560

Link: CVE-2019-19455

cve-icon Redhat

No data.