6.5
MEDIUM
CVE-2023-47171
WWBN AVideo File Path Information Disclosure Vulnerability
Description

An information disclosure vulnerability exists in the aVideoEncoder.json.php chunkFile path functionality of WWBN AVideo 11.6 and dev master commit 15fed957fb. A specially crafted HTTP request can lead to arbitrary file read.

INFO

Published Date :

Jan. 10, 2024, 4:15 p.m.

Last Modified :

Jan. 17, 2024, 3:22 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2023-47171 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Wwbn avideo
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-47171.

URL Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2023-1869 Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-47171 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-47171 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 17, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://talosintelligence.com/vulnerability_reports/TALOS-2023-1869 No Types Assigned https://talosintelligence.com/vulnerability_reports/TALOS-2023-1869 Exploit, Third Party Advisory
    Added CWE NIST NVD-CWE-Other
    Added CPE Configuration OR *cpe:2.3:a:wwbn:avideo:11.6:*:*:*:*:*:*:* *cpe:2.3:a:wwbn:avideo:15fed957fb:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 10, 2024

    Action Type Old Value New Value
    Removed Reference Talos https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1869
  • CVE Received by [email protected]

    Jan. 10, 2024

    Action Type Old Value New Value
    Added Description An information disclosure vulnerability exists in the aVideoEncoder.json.php chunkFile path functionality of WWBN AVideo 11.6 and dev master commit 15fed957fb. A specially crafted HTTP request can lead to arbitrary file read.
    Added Reference Talos https://talosintelligence.com/vulnerability_reports/TALOS-2023-1869 [No types assigned]
    Added Reference Talos https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1869 [No types assigned]
    Added CWE Talos CWE-73
    Added CVSS V3.1 Talos AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.01%

score

0.15910

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability