CVE-2022-30547

A directory traversal vulnerability exists in the unzipDirectory functionality of WWBN AVideo 11.6 and dev master commit 3f7c0364. A specially-crafted HTTP request can lead to arbitrary command execution. An attacker can send an HTTP request to trigger this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wwbn:avideo:11.6:*:*:*:*:*:*:*

History

26 Aug 2022, 18:58

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.9
CPE cpe:2.3:a:wwbn:avideo:11.6:*:*:*:*:*:*:*
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2022-1547 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2022-1547 - Exploit, Technical Description, Third Party Advisory
References (CONFIRM) https://github.com/WWBN/AVideo/blob/e04b1cd7062e16564157a82bae389eedd39fa088/updatedb/updateDb.v12.0.sql - (CONFIRM) https://github.com/WWBN/AVideo/blob/e04b1cd7062e16564157a82bae389eedd39fa088/updatedb/updateDb.v12.0.sql - Third Party Advisory

22 Aug 2022, 20:45

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-22 19:15

Updated : 2024-02-04 22:51


NVD link : CVE-2022-30547

Mitre link : CVE-2022-30547

CVE.ORG link : CVE-2022-30547


JSON object : View

Products Affected

wwbn

  • avideo
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')