2024-01-10 17:00:35 +00:00
{
"id" : "CVE-2023-47862" ,
"sourceIdentifier" : "talos-cna@cisco.com" ,
"published" : "2024-01-10T16:15:47.443" ,
2024-01-17 17:00:30 +00:00
"lastModified" : "2024-01-17T15:21:15.080" ,
"vulnStatus" : "Analyzed" ,
2024-01-10 17:00:35 +00:00
"descriptions" : [
{
"lang" : "en" ,
"value" : "A local file inclusion vulnerability exists in the getLanguageFromBrowser functionality of WWBN AVideo dev master commit 15fed957fb. A specially crafted HTTP request can lead to arbitrary code execution. An attacker can send a series of HTTP requests to trigger this vulnerability."
2024-01-17 17:00:30 +00:00
} ,
{
"lang" : "es" ,
"value" : "Existe una vulnerabilidad de inclusi\u00f3n de archivos local en la funcionalidad getLanguageFromBrowser de la confirmaci\u00f3n maestra de desarrollo de WWBN AVideo 15fed957fb. Una solicitud HTTP especialmente manipulada puede provocar la ejecuci\u00f3n de c\u00f3digo arbitrario. Un atacante puede enviar una serie de solicitudes HTTP para desencadenar esta vulnerabilidad."
2024-01-10 17:00:35 +00:00
}
] ,
"metrics" : {
"cvssMetricV31" : [
2024-01-17 17:00:30 +00:00
{
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
"cvssData" : {
"version" : "3.1" ,
"vectorString" : "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" ,
"attackVector" : "NETWORK" ,
"attackComplexity" : "LOW" ,
"privilegesRequired" : "NONE" ,
"userInteraction" : "NONE" ,
"scope" : "UNCHANGED" ,
"confidentialityImpact" : "HIGH" ,
"integrityImpact" : "HIGH" ,
"availabilityImpact" : "HIGH" ,
"baseScore" : 9.8 ,
"baseSeverity" : "CRITICAL"
} ,
"exploitabilityScore" : 3.9 ,
"impactScore" : 5.9
} ,
2024-01-10 17:00:35 +00:00
{
"source" : "talos-cna@cisco.com" ,
"type" : "Secondary" ,
"cvssData" : {
"version" : "3.1" ,
"vectorString" : "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" ,
"attackVector" : "NETWORK" ,
"attackComplexity" : "LOW" ,
"privilegesRequired" : "NONE" ,
"userInteraction" : "NONE" ,
"scope" : "UNCHANGED" ,
"confidentialityImpact" : "HIGH" ,
"integrityImpact" : "HIGH" ,
"availabilityImpact" : "HIGH" ,
"baseScore" : 9.8 ,
"baseSeverity" : "CRITICAL"
} ,
"exploitabilityScore" : 3.9 ,
"impactScore" : 5.9
}
]
} ,
"weaknesses" : [
2024-01-17 17:00:30 +00:00
{
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
"description" : [
{
"lang" : "en" ,
"value" : "NVD-CWE-Other"
}
]
} ,
2024-01-10 17:00:35 +00:00
{
"source" : "talos-cna@cisco.com" ,
"type" : "Secondary" ,
"description" : [
{
"lang" : "en" ,
"value" : "CWE-73"
}
]
}
] ,
2024-01-17 17:00:30 +00:00
"configurations" : [
{
"nodes" : [
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:wwbn:avideo:15fed957fb:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "4199C617-A976-4F18-ADD2-C26A5B046CC3"
}
]
}
]
}
] ,
2024-01-10 17:00:35 +00:00
"references" : [
{
"url" : "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1886" ,
2024-01-17 17:00:30 +00:00
"source" : "talos-cna@cisco.com" ,
"tags" : [
"Third Party Advisory"
]
2024-01-10 17:00:35 +00:00
}
]
}