ID CVE-2017-16709
Summary Crestron Airmedia AM-100 devices with firmware before 1.6.0 and AM-101 devices with firmware before 2.7.0 allows remote authenticated administrators to execute arbitrary code via unspecified vectors.
References
Vulnerable Configurations
  • cpe:2.3:o:crestron:airmedia_am-100_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:crestron:airmedia_am-100_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:crestron:airmedia_am-100:-:*:*:*:*:*:*:*
    cpe:2.3:h:crestron:airmedia_am-100:-:*:*:*:*:*:*:*
  • cpe:2.3:o:crestron:airmedia_am-101_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:crestron:airmedia_am-101_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:crestron:airmedia_am-101:-:*:*:*:*:*:*:*
    cpe:2.3:h:crestron:airmedia_am-101:-:*:*:*:*:*:*:*
CVSS
Base: 6.5 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:P/A:P
refmap via4
confirm https://support.crestron.com/app/answers/answer_view/a_id/5471/~/the-latest-details-from-crestron-on-security-and-safety-on-the-internet#CVE-2017-16709
misc
Last major update 03-10-2019 - 00:03
Published 11-07-2018 - 16:29
Last modified 03-10-2019 - 00:03
Back to Top