Wowza Streaming Engine 4.8.0 and earlier suffers from multiple CSRF vulnerabilities. For example, an administrator, by following a link, can be tricked into making unwanted changes such as adding another admin user via enginemanager/server/user/edit.htm in the Server->Users component. This issue was resolved in Wowza Streaming Engine 4.8.5.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-29T15:18:25

Updated: 2024-08-04T20:54:28.395Z

Reserved: 2019-02-08T00:00:00

Link: CVE-2019-7654

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-29T16:15:11.850

Modified: 2022-10-14T03:09:56.833

Link: CVE-2019-7654

cve-icon Redhat

No data.