7.1
HIGH
CVE-2021-31540
Wowza Streaming Engine Unauthenticated File Permission vulnerabiity
Description

Wowza Streaming Engine through 4.8.5 (in a default installation) has incorrect file permissions of configuration files in the conf/ directory. A regular local user is able to read and write to all the configuration files, e.g., modify the application server configuration.

INFO

Published Date :

April 23, 2021, 5:15 p.m.

Last Modified :

Dec. 3, 2021, 8:06 p.m.

Remotely Exploitable :

No

Impact Score :

5.2

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2021-31540 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Wowza streaming_engine
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-31540.

URL Resource
https://www.gruppotim.it/redteam Exploit Third Party Advisory
https://www.wowza.com/docs/wowza-streaming-engine-4-8-12-release-notes Release Notes Vendor Advisory
https://www.wowza.com/products/streaming-engine Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-31540 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-31540 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 03, 2021

    Action Type Old Value New Value
    Changed Reference Type https://www.wowza.com/docs/wowza-streaming-engine-4-8-12-release-notes No Types Assigned https://www.wowza.com/docs/wowza-streaming-engine-4-8-12-release-notes Release Notes, Vendor Advisory
  • CVE Modified by [email protected]

    Jun. 28, 2021

    Action Type Old Value New Value
    Added Reference https://www.wowza.com/docs/wowza-streaming-engine-4-8-12-release-notes [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 01, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:N)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type https://www.gruppotim.it/redteam No Types Assigned https://www.gruppotim.it/redteam Exploit, Third Party Advisory
    Changed Reference Type https://www.wowza.com/products/streaming-engine No Types Assigned https://www.wowza.com/products/streaming-engine Vendor Advisory
    Added CWE NIST CWE-732
    Added CPE Configuration OR *cpe:2.3:a:wowza:streaming_engine:*:*:*:*:*:*:*:* versions up to (including) 4.8.5
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability