ID CVE-2019-3928
Summary Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 allow any user to obtain the presentation passcode via the iso.3.6.1.4.1.3212.100.3.2.7.4 OIDs. A remote, unauthenticated attacker can use this vulnerability to access a restricted presentation or to become the presenter.
References
Vulnerable Configurations
  • cpe:2.3:o:crestron:am-100_firmware:1.6.0.2:*:*:*:*:*:*:*
    cpe:2.3:o:crestron:am-100_firmware:1.6.0.2:*:*:*:*:*:*:*
  • cpe:2.3:h:crestron:am-100:-:*:*:*:*:*:*:*
    cpe:2.3:h:crestron:am-100:-:*:*:*:*:*:*:*
  • cpe:2.3:o:crestron:am-101_firmware:2.7.0.2:*:*:*:*:*:*:*
    cpe:2.3:o:crestron:am-101_firmware:2.7.0.2:*:*:*:*:*:*:*
  • cpe:2.3:h:crestron:am-101:-:*:*:*:*:*:*:*
    cpe:2.3:h:crestron:am-101:-:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 08-12-2022 - 18:22)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
refmap via4
misc https://www.tenable.com/security/research/tra-2019-20
Last major update 08-12-2022 - 18:22
Published 30-04-2019 - 21:29
Last modified 08-12-2022 - 18:22
Back to Top