Vulnerabilites related to crestron - airmedia_am-100_firmware
CVE-2016-5640 (GCVE-0-2016-5640)
Vulnerability from cvelistv5
Published
2016-08-03 01:00
Modified
2024-08-06 01:07
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Directory traversal vulnerability in cgi-bin/rftest.cgi on Crestron AirMedia AM-100 devices with firmware before 1.4.0.13 allows remote attackers to execute arbitrary commands via a .. (dot dot) in the ATE_COMMAND parameter.
References
▼ | URL | Tags |
---|---|---|
https://github.com/CylanceVulnResearch/disclosures/blob/master/CLVA-2016-05-002.md | x_refsource_MISC | |
http://www.securityfocus.com/bid/92216 | vdb-entry, x_refsource_BID | |
http://www.kb.cert.org/vuls/id/603047 | third-party-advisory, x_refsource_CERT-VN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T01:07:58.744Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/CylanceVulnResearch/disclosures/blob/master/CLVA-2016-05-002.md" }, { "name": "92216", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/92216" }, { "name": "VU#603047", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/603047" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-08-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Directory traversal vulnerability in cgi-bin/rftest.cgi on Crestron AirMedia AM-100 devices with firmware before 1.4.0.13 allows remote attackers to execute arbitrary commands via a .. (dot dot) in the ATE_COMMAND parameter." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-08-05T12:57:01", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/CylanceVulnResearch/disclosures/blob/master/CLVA-2016-05-002.md" }, { "name": "92216", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/92216" }, { "name": "VU#603047", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/603047" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2016-5640", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Directory traversal vulnerability in cgi-bin/rftest.cgi on Crestron AirMedia AM-100 devices with firmware before 1.4.0.13 allows remote attackers to execute arbitrary commands via a .. (dot dot) in the ATE_COMMAND parameter." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/CylanceVulnResearch/disclosures/blob/master/CLVA-2016-05-002.md", "refsource": "MISC", "url": "https://github.com/CylanceVulnResearch/disclosures/blob/master/CLVA-2016-05-002.md" }, { "name": "92216", "refsource": "BID", "url": "http://www.securityfocus.com/bid/92216" }, { "name": "VU#603047", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/603047" } ] } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2016-5640", "datePublished": "2016-08-03T01:00:00", "dateReserved": "2016-06-16T00:00:00", "dateUpdated": "2024-08-06T01:07:58.744Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-16710 (GCVE-0-2017-16710)
Vulnerability from cvelistv5
Published
2018-07-11 16:00
Modified
2024-08-05 20:35
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Cross-site scripting (XSS) vulnerability in Crestron Airmedia AM-100 devices with firmware before 1.6.0 and AM-101 devices with firmware before 2.7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:35:19.914Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.crestron.com/app/answers/answer_view/a_id/5471/~/the-latest-details-from-crestron-on-security-and-safety-on-the-internet#CVE-2017-16710" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-06-19T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in Crestron Airmedia AM-100 devices with firmware before 1.6.0 and AM-101 devices with firmware before 2.7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-11T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.crestron.com/app/answers/answer_view/a_id/5471/~/the-latest-details-from-crestron-on-security-and-safety-on-the-internet#CVE-2017-16710" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-16710", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting (XSS) vulnerability in Crestron Airmedia AM-100 devices with firmware before 1.6.0 and AM-101 devices with firmware before 2.7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.crestron.com/app/answers/answer_view/a_id/5471/~/the-latest-details-from-crestron-on-security-and-safety-on-the-internet#CVE-2017-16710", "refsource": "CONFIRM", "url": "https://support.crestron.com/app/answers/answer_view/a_id/5471/~/the-latest-details-from-crestron-on-security-and-safety-on-the-internet#CVE-2017-16710" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-16710", "datePublished": "2018-07-11T16:00:00", "dateReserved": "2017-11-09T00:00:00", "dateUpdated": "2024-08-05T20:35:19.914Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2016-5639 (GCVE-0-2016-5639)
Vulnerability from cvelistv5
Published
2016-08-03 01:00
Modified
2024-08-06 01:08
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Directory traversal vulnerability in cgi-bin/login.cgi on Crestron AirMedia AM-100 devices with firmware before 1.4.0.13 allows remote attackers to read arbitrary files via a .. (dot dot) in the src parameter.
References
▼ | URL | Tags |
---|---|---|
https://github.com/CylanceVulnResearch/disclosures/blob/master/CLVA-2016-05-001.md | x_refsource_MISC | |
https://www.exploit-db.com/exploits/40813/ | exploit, x_refsource_EXPLOIT-DB | |
http://www.securityfocus.com/bid/92216 | vdb-entry, x_refsource_BID | |
http://www.kb.cert.org/vuls/id/603047 | third-party-advisory, x_refsource_CERT-VN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T01:08:00.413Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/CylanceVulnResearch/disclosures/blob/master/CLVA-2016-05-001.md" }, { "name": "40813", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/40813/" }, { "name": "92216", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/92216" }, { "name": "VU#603047", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/603047" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-08-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Directory traversal vulnerability in cgi-bin/login.cgi on Crestron AirMedia AM-100 devices with firmware before 1.4.0.13 allows remote attackers to read arbitrary files via a .. (dot dot) in the src parameter." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-02T09:57:01", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/CylanceVulnResearch/disclosures/blob/master/CLVA-2016-05-001.md" }, { "name": "40813", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/40813/" }, { "name": "92216", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/92216" }, { "name": "VU#603047", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/603047" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2016-5639", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Directory traversal vulnerability in cgi-bin/login.cgi on Crestron AirMedia AM-100 devices with firmware before 1.4.0.13 allows remote attackers to read arbitrary files via a .. (dot dot) in the src parameter." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/CylanceVulnResearch/disclosures/blob/master/CLVA-2016-05-001.md", "refsource": "MISC", "url": "https://github.com/CylanceVulnResearch/disclosures/blob/master/CLVA-2016-05-001.md" }, { "name": "40813", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/40813/" }, { "name": "92216", "refsource": "BID", "url": "http://www.securityfocus.com/bid/92216" }, { "name": "VU#603047", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/603047" } ] } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2016-5639", "datePublished": "2016-08-03T01:00:00", "dateReserved": "2016-06-16T00:00:00", "dateUpdated": "2024-08-06T01:08:00.413Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-3910 (GCVE-0-2019-3910)
Vulnerability from cvelistv5
Published
2019-01-18 18:00
Modified
2024-08-04 19:26
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Authentication Bypass
Summary
Crestron AM-100 before firmware version 1.6.0.2 contains an authentication bypass in the web interface's return.cgi script. Unauthenticated remote users can use the bypass to access some administrator functionality such as configuring update sources and rebooting the device.
References
▼ | URL | Tags |
---|---|---|
https://www.tenable.com/security/research/tra-2019-02 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Crestron AM-100 Before 1.6.0.2 |
Version: Crestron AM-100 Before 1.6.0.2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:26:26.668Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.tenable.com/security/research/tra-2019-02" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Crestron AM-100 Before 1.6.0.2", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Crestron AM-100 Before 1.6.0.2" } ] } ], "datePublic": "2019-01-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Crestron AM-100 before firmware version 1.6.0.2 contains an authentication bypass in the web interface\u0027s return.cgi script. Unauthenticated remote users can use the bypass to access some administrator functionality such as configuring update sources and rebooting the device." } ], "problemTypes": [ { "descriptions": [ { "description": "Authentication Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-18T18:57:01", "orgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be", "shortName": "tenable" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.tenable.com/security/research/tra-2019-02" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vulnreport@tenable.com", "ID": "CVE-2019-3910", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Crestron AM-100 Before 1.6.0.2", "version": { "version_data": [ { "version_value": "Crestron AM-100 Before 1.6.0.2" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Crestron AM-100 before firmware version 1.6.0.2 contains an authentication bypass in the web interface\u0027s return.cgi script. Unauthenticated remote users can use the bypass to access some administrator functionality such as configuring update sources and rebooting the device." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Authentication Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.tenable.com/security/research/tra-2019-02", "refsource": "MISC", "url": "https://www.tenable.com/security/research/tra-2019-02" } ] } } } }, "cveMetadata": { "assignerOrgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be", "assignerShortName": "tenable", "cveId": "CVE-2019-3910", "datePublished": "2019-01-18T18:00:00", "dateReserved": "2019-01-03T00:00:00", "dateUpdated": "2024-08-04T19:26:26.668Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-16709 (GCVE-0-2017-16709)
Vulnerability from cvelistv5
Published
2018-07-11 16:00
Modified
2024-08-05 20:35
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Crestron Airmedia AM-100 devices with firmware before 1.6.0 and AM-101 devices with firmware before 2.7.0 allows remote authenticated administrators to execute arbitrary code via unspecified vectors.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:35:19.902Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.crestron.com/app/answers/answer_view/a_id/5471/~/the-latest-details-from-crestron-on-security-and-safety-on-the-internet#CVE-2017-16709" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.tenable.com/security/research/tra-2019-20" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/154362/AwindInc-SNMP-Service-Command-Injection.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-06-19T00:00:00", "descriptions": [ { "lang": "en", "value": "Crestron Airmedia AM-100 devices with firmware before 1.6.0 and AM-101 devices with firmware before 2.7.0 allows remote authenticated administrators to execute arbitrary code via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-09-05T01:06:06", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.crestron.com/app/answers/answer_view/a_id/5471/~/the-latest-details-from-crestron-on-security-and-safety-on-the-internet#CVE-2017-16709" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.tenable.com/security/research/tra-2019-20" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/154362/AwindInc-SNMP-Service-Command-Injection.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-16709", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Crestron Airmedia AM-100 devices with firmware before 1.6.0 and AM-101 devices with firmware before 2.7.0 allows remote authenticated administrators to execute arbitrary code via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.crestron.com/app/answers/answer_view/a_id/5471/~/the-latest-details-from-crestron-on-security-and-safety-on-the-internet#CVE-2017-16709", "refsource": "CONFIRM", "url": "https://support.crestron.com/app/answers/answer_view/a_id/5471/~/the-latest-details-from-crestron-on-security-and-safety-on-the-internet#CVE-2017-16709" }, { "name": "https://www.tenable.com/security/research/tra-2019-20", "refsource": "MISC", "url": "https://www.tenable.com/security/research/tra-2019-20" }, { "name": "http://packetstormsecurity.com/files/154362/AwindInc-SNMP-Service-Command-Injection.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/154362/AwindInc-SNMP-Service-Command-Injection.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-16709", "datePublished": "2018-07-11T16:00:00", "dateReserved": "2017-11-09T00:00:00", "dateUpdated": "2024-08-05T20:35:19.902Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2016-08-03 01:59
Modified
2025-04-12 10:46
Severity ?
Summary
Directory traversal vulnerability in cgi-bin/rftest.cgi on Crestron AirMedia AM-100 devices with firmware before 1.4.0.13 allows remote attackers to execute arbitrary commands via a .. (dot dot) in the ATE_COMMAND parameter.
References
▼ | URL | Tags | |
---|---|---|---|
cret@cert.org | http://www.kb.cert.org/vuls/id/603047 | Third Party Advisory, US Government Resource | |
cret@cert.org | http://www.securityfocus.com/bid/92216 | Third Party Advisory, VDB Entry | |
cret@cert.org | https://github.com/CylanceVulnResearch/disclosures/blob/master/CLVA-2016-05-002.md | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.kb.cert.org/vuls/id/603047 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/92216 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/CylanceVulnResearch/disclosures/blob/master/CLVA-2016-05-002.md | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
crestron | airmedia_am-100_firmware | * | |
crestron | airmedia_am-100 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:crestron:airmedia_am-100_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EC57467C-C0D5-43E9-B049-E0C8FDA0A4DC", "versionEndIncluding": "1.2.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:crestron:airmedia_am-100:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA211175-30DE-466A-BEE9-8BD9EF2A25DE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Directory traversal vulnerability in cgi-bin/rftest.cgi on Crestron AirMedia AM-100 devices with firmware before 1.4.0.13 allows remote attackers to execute arbitrary commands via a .. (dot dot) in the ATE_COMMAND parameter." }, { "lang": "es", "value": "Vulnerabilidad de salto de directorio en cgi-bin/rftest.cgi en dispositivos Crestron AirMedia AM-100 con firmware en versiones anteriores a 1.4.0.13 permite a atacantes remotos ejecutar comandos arbitrarios a trav\u00e9s de un .. (dot dot) en el par\u00e1metro ATE_COMMAND." } ], "id": "CVE-2016-5640", "lastModified": "2025-04-12T10:46:40.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-08-03T01:59:02.520", "references": [ { "source": "cret@cert.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/603047" }, { "source": "cret@cert.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/92216" }, { "source": "cret@cert.org", "tags": [ "Third Party Advisory" ], "url": "https://github.com/CylanceVulnResearch/disclosures/blob/master/CLVA-2016-05-002.md" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/603047" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/92216" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/CylanceVulnResearch/disclosures/blob/master/CLVA-2016-05-002.md" } ], "sourceIdentifier": "cret@cert.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-01-18 18:29
Modified
2024-11-21 04:42
Severity ?
Summary
Crestron AM-100 before firmware version 1.6.0.2 contains an authentication bypass in the web interface's return.cgi script. Unauthenticated remote users can use the bypass to access some administrator functionality such as configuring update sources and rebooting the device.
References
▼ | URL | Tags | |
---|---|---|---|
vulnreport@tenable.com | https://www.tenable.com/security/research/tra-2019-02 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.tenable.com/security/research/tra-2019-02 | Exploit, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
crestron | airmedia_am-100_firmware | * | |
crestron | airmedia_am-100 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:crestron:airmedia_am-100_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "594D9A9A-A64D-40E3-B9BF-5D1765623CB2", "versionEndExcluding": "1.6.0.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:crestron:airmedia_am-100:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA211175-30DE-466A-BEE9-8BD9EF2A25DE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Crestron AM-100 before firmware version 1.6.0.2 contains an authentication bypass in the web interface\u0027s return.cgi script. Unauthenticated remote users can use the bypass to access some administrator functionality such as configuring update sources and rebooting the device." }, { "lang": "es", "value": "Crestron AM-100, en versiones de firmware anteriores a la 1.6.0.2, contiene una omisi\u00f3n de autenticaci\u00f3n en el script \"return.cgi\" de la interfaz web. Usuarios remotos no autenticados pueden hacer uso de la omisi\u00f3n para acceder a algunas funcionalidades del administrador, como pueden ser la configuraci\u00f3n de la actualizaci\u00f3n de fuentes y el reinicio del dispositivo." } ], "id": "CVE-2019-3910", "lastModified": "2024-11-21T04:42:50.777", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 8.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 7.8, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-01-18T18:29:00.417", "references": [ { "source": "vulnreport@tenable.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.tenable.com/security/research/tra-2019-02" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.tenable.com/security/research/tra-2019-02" } ], "sourceIdentifier": "vulnreport@tenable.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2016-08-03 01:59
Modified
2025-04-12 10:46
Severity ?
Summary
Directory traversal vulnerability in cgi-bin/login.cgi on Crestron AirMedia AM-100 devices with firmware before 1.4.0.13 allows remote attackers to read arbitrary files via a .. (dot dot) in the src parameter.
References
▼ | URL | Tags | |
---|---|---|---|
cret@cert.org | http://www.kb.cert.org/vuls/id/603047 | Third Party Advisory, US Government Resource | |
cret@cert.org | http://www.securityfocus.com/bid/92216 | Third Party Advisory, VDB Entry | |
cret@cert.org | https://github.com/CylanceVulnResearch/disclosures/blob/master/CLVA-2016-05-001.md | Third Party Advisory | |
cret@cert.org | https://www.exploit-db.com/exploits/40813/ | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.kb.cert.org/vuls/id/603047 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/92216 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/CylanceVulnResearch/disclosures/blob/master/CLVA-2016-05-001.md | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.exploit-db.com/exploits/40813/ |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
crestron | airmedia_am-100_firmware | * | |
crestron | airmedia_am-100 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:crestron:airmedia_am-100_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "857D9E90-E204-4B5C-AA0A-3599AC3F2E50", "versionEndIncluding": "1.4.0.12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:crestron:airmedia_am-100:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA211175-30DE-466A-BEE9-8BD9EF2A25DE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Directory traversal vulnerability in cgi-bin/login.cgi on Crestron AirMedia AM-100 devices with firmware before 1.4.0.13 allows remote attackers to read arbitrary files via a .. (dot dot) in the src parameter." }, { "lang": "es", "value": "Vulnerabilidad de salto de directorio en cgi-bin/login.cgi en dispositivos Crestron AirMedia AM-100 con firmware en versiones anteriores a 1.4.0.13 permite a atacantes remotos leer archivos arbitrarios a trav\u00e9s de un .. (dot dot) en el par\u00e1metro src.\"" } ], "id": "CVE-2016-5639", "lastModified": "2025-04-12T10:46:40.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-08-03T01:59:01.317", "references": [ { "source": "cret@cert.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/603047" }, { "source": "cret@cert.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/92216" }, { "source": "cret@cert.org", "tags": [ "Third Party Advisory" ], "url": "https://github.com/CylanceVulnResearch/disclosures/blob/master/CLVA-2016-05-001.md" }, { "source": "cret@cert.org", "url": "https://www.exploit-db.com/exploits/40813/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/603047" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/92216" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/CylanceVulnResearch/disclosures/blob/master/CLVA-2016-05-001.md" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/40813/" } ], "sourceIdentifier": "cret@cert.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-07-11 16:29
Modified
2024-11-21 03:16
Severity ?
Summary
Crestron Airmedia AM-100 devices with firmware before 1.6.0 and AM-101 devices with firmware before 2.7.0 allows remote authenticated administrators to execute arbitrary code via unspecified vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
crestron | airmedia_am-100_firmware | * | |
crestron | airmedia_am-100 | - | |
crestron | airmedia_am-101_firmware | * | |
crestron | airmedia_am-101 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:crestron:airmedia_am-100_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "74861E2E-FB7C-447A-88FB-2D44BC7F9965", "versionEndExcluding": "1.6.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:crestron:airmedia_am-100:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA211175-30DE-466A-BEE9-8BD9EF2A25DE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:crestron:airmedia_am-101_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BDA038ED-8177-45A0-924F-79F747B3A664", "versionEndExcluding": "2.7.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:crestron:airmedia_am-101:-:*:*:*:*:*:*:*", "matchCriteriaId": "5A784153-EBE8-41D8-9328-5B8A40C4C71C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Crestron Airmedia AM-100 devices with firmware before 1.6.0 and AM-101 devices with firmware before 2.7.0 allows remote authenticated administrators to execute arbitrary code via unspecified vectors." }, { "lang": "es", "value": "Los dispositivos Crestron Airmedia AM-100 con firmware en versiones anteriores a la 1.6.0 y dispositivos AM-101 con firmware en versiones anteriores a la 2.7.0 permite que administradores autenticados remotos ejecuten c\u00f3digo arbitrario mediante vectores sin especificar." } ], "id": "CVE-2017-16709", "lastModified": "2024-11-21T03:16:49.903", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-07-11T16:29:00.487", "references": [ { "source": "cve@mitre.org", "url": "http://packetstormsecurity.com/files/154362/AwindInc-SNMP-Service-Command-Injection.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://support.crestron.com/app/answers/answer_view/a_id/5471/~/the-latest-details-from-crestron-on-security-and-safety-on-the-internet#CVE-2017-16709" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.tenable.com/security/research/tra-2019-20" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://packetstormsecurity.com/files/154362/AwindInc-SNMP-Service-Command-Injection.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.crestron.com/app/answers/answer_view/a_id/5471/~/the-latest-details-from-crestron-on-security-and-safety-on-the-internet#CVE-2017-16709" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.tenable.com/security/research/tra-2019-20" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-07-11 16:29
Modified
2024-11-21 03:16
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Crestron Airmedia AM-100 devices with firmware before 1.6.0 and AM-101 devices with firmware before 2.7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
crestron | airmedia_am-100_firmware | * | |
crestron | airmedia_am-100 | - | |
crestron | airmedia_am-101_firmware | * | |
crestron | airmedia_am-101 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:crestron:airmedia_am-100_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "74861E2E-FB7C-447A-88FB-2D44BC7F9965", "versionEndExcluding": "1.6.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:crestron:airmedia_am-100:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA211175-30DE-466A-BEE9-8BD9EF2A25DE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:crestron:airmedia_am-101_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BDA038ED-8177-45A0-924F-79F747B3A664", "versionEndExcluding": "2.7.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:crestron:airmedia_am-101:-:*:*:*:*:*:*:*", "matchCriteriaId": "5A784153-EBE8-41D8-9328-5B8A40C4C71C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in Crestron Airmedia AM-100 devices with firmware before 1.6.0 and AM-101 devices with firmware before 2.7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors." }, { "lang": "es", "value": "Vulnerabilidad Cross-Site Scripting (XSS) en dispositivos Crestron Airmedia AM-100 con firmware en versiones anteriores a la 1.6.0 y dispositivos AM-101 con firmware en versiones anteriores a la 2.7.0 permite a atacantes remotos inyectar scripts web o HTML arbitrarios utilizando vectores no especificados." } ], "id": "CVE-2017-16710", "lastModified": "2024-11-21T03:16:50.043", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-07-11T16:29:00.517", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://support.crestron.com/app/answers/answer_view/a_id/5471/~/the-latest-details-from-crestron-on-security-and-safety-on-the-internet#CVE-2017-16710" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.crestron.com/app/answers/answer_view/a_id/5471/~/the-latest-details-from-crestron-on-security-and-safety-on-the-internet#CVE-2017-16710" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }