Directory Traversal Vulnerability in Wowza Streaming Engine 4.7.4.01 REST API

Directory Traversal Vulnerability in Wowza Streaming Engine 4.7.4.01 REST API

CVE-2018-19365 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

The REST API in Wowza Streaming Engine 4.7.4.01 allows traversal of the directory structure and retrieval of a file via a remote, specifically crafted HTTP request.

Learn more about our Api Penetration Testing.