var-201904-0320
Vulnerability from variot

The Crestron AM-100 firmware 1.6.0.2, Crestron AM-101 firmware 2.7.0.1, Barco wePresent WiPG-1000P firmware 2.3.0.10, Barco wePresent WiPG-1600W before firmware 2.4.1.19, Extron ShareLink 200/250 firmware 2.0.3.4, Teq AV IT WIPS710 firmware 1.1.0.7, SHARP PN-L703WA firmware 1.4.2.3, Optoma WPS-Pro firmware 1.0.0.5, Blackbox HD WPS firmware 1.0.0.5, InFocus LiteShow3 firmware 1.0.16, and InFocus LiteShow4 2.0.0.7 are vulnerable to command injection via the file_transfer.cgi HTTP endpoint. A remote, unauthenticated attacker can use this vulnerability to execute operating system commands as root. Crestron AM-100 There is a command injection vulnerability in products such as firmware.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. A command injection vulnerability exists in several routers. This vulnerability stems from the fact that the network system or product does not correctly filter special elements in the process of constructing executable commands from external input data

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201904-0320",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "wepresent wipg-1000p",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "barco",
        "version": "2.3.0.10"
      },
      {
        "model": "wepresent wipg-1600w",
        "scope": "lt",
        "trust": 1.8,
        "vendor": "barco",
        "version": "2.4.1.19"
      },
      {
        "model": "sharelink 200",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "extron",
        "version": "2.0.3.4"
      },
      {
        "model": "sharelink 250",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "extron",
        "version": "2.0.3.4"
      },
      {
        "model": "liteshow3",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "infocus",
        "version": "1.0.16"
      },
      {
        "model": "liteshow4",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "infocus",
        "version": "2.0.0.7"
      },
      {
        "model": "wps-pro",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "optoma",
        "version": "1.0.0.5"
      },
      {
        "model": "pn-l703wa",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "sharp",
        "version": "1.4.2.3"
      },
      {
        "model": "am-101",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "crestron",
        "version": "2.7.0.2"
      },
      {
        "model": "wips710",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "teqavit",
        "version": "1.1.0.7"
      },
      {
        "model": "am-100",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "crestron",
        "version": "1.6.0.2"
      },
      {
        "model": "hd wireless presentation system",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "blackbox",
        "version": "1.0.0.5"
      },
      {
        "model": "hd wireless presentation system",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "black box network services",
        "version": "1.0.0.5"
      },
      {
        "model": "airmedia am-100",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "crestron",
        "version": "1.6.0.2"
      },
      {
        "model": "airmedia am-101",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "crestron",
        "version": "2.7.0.1"
      },
      {
        "model": "wips710",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "teq avit",
        "version": "1.1.0.7"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-004073"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-3929"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/o:barco:wepresent_wipg-1000p_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:barco:wepresent_wipg-1600w_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:blackbox:hd_wireless_presentation_system_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:crestron:airmedia_am-100_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:crestron:airmedia_am-101_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:extron:sharelink_200_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:extron:sharelink_250_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:infocus:liteshow3_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:infocus:liteshow4_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:optoma:wps-pro_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:teqavit:wips710_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:sharp:pn-l703wa_firmware",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-004073"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Jacob Baines",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201904-1386"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2019-3929",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "CVE-2019-3929",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 1.9,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "VHN-155364",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "id": "CVE-2019-3929",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 9.8,
            "baseSeverity": "Critical",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2019-3929",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2019-3929",
            "trust": 1.0,
            "value": "CRITICAL"
          },
          {
            "author": "NVD",
            "id": "CVE-2019-3929",
            "trust": 0.8,
            "value": "Critical"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201904-1386",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-155364",
            "trust": 0.1,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2019-3929",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-155364"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-3929"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-004073"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201904-1386"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-3929"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The Crestron AM-100 firmware 1.6.0.2, Crestron AM-101 firmware 2.7.0.1, Barco wePresent WiPG-1000P firmware 2.3.0.10, Barco wePresent WiPG-1600W before firmware 2.4.1.19, Extron ShareLink 200/250 firmware 2.0.3.4, Teq AV IT WIPS710 firmware 1.1.0.7, SHARP PN-L703WA firmware 1.4.2.3, Optoma WPS-Pro firmware 1.0.0.5, Blackbox HD WPS firmware 1.0.0.5, InFocus LiteShow3 firmware 1.0.16, and InFocus LiteShow4 2.0.0.7 are vulnerable to command injection via the file_transfer.cgi HTTP endpoint. A remote, unauthenticated attacker can use this vulnerability to execute operating system commands as root. Crestron AM-100 There is a command injection vulnerability in products such as firmware.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. A command injection vulnerability exists in several routers. This vulnerability stems from the fact that the network system or product does not correctly filter special elements in the process of constructing executable commands from external input data",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-3929"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-004073"
      },
      {
        "db": "VULHUB",
        "id": "VHN-155364"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-3929"
      }
    ],
    "trust": 1.8
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-155364",
        "trust": 0.1,
        "type": "unknown"
      },
      {
        "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=46786",
        "trust": 0.1,
        "type": "exploit"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-155364"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-3929"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-3929",
        "trust": 2.6
      },
      {
        "db": "TENABLE",
        "id": "TRA-2019-20",
        "trust": 2.6
      },
      {
        "db": "EXPLOIT-DB",
        "id": "46786",
        "trust": 1.8
      },
      {
        "db": "PACKETSTORM",
        "id": "155948",
        "trust": 1.8
      },
      {
        "db": "PACKETSTORM",
        "id": "152715",
        "trust": 1.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-004073",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201904-1386",
        "trust": 0.7
      },
      {
        "db": "EXPLOIT-DB",
        "id": "47924",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-155364",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-3929",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-155364"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-3929"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-004073"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201904-1386"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-3929"
      }
    ]
  },
  "id": "VAR-201904-0320",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-155364"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-11-23T21:37:29.364000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "wePresent WiPG-1000",
        "trust": 0.8,
        "url": "https://www.barco.com/en/product/wepresent-wipg-1000"
      },
      {
        "title": "wePresent WiPG-1600W",
        "trust": 0.8,
        "url": "https://www.barco.com/en/product/wepresent-wipg-1600w"
      },
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "https://www.blackbox.com/en-us"
      },
      {
        "title": "AM-100",
        "trust": 0.8,
        "url": "https://www.crestron.com/en-US/Products/Workspace-Solutions/Wireless-Presentation-Solutions/AirMedia-Presentation-Gateways/AM-100"
      },
      {
        "title": "AM-101",
        "trust": 0.8,
        "url": "https://www.crestron.com/en-US/Products/Workspace-Solutions/Wireless-Presentation-Solutions/AirMedia-Presentation-Gateways/AM-101"
      },
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "https://www.extron.com/"
      },
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "https://www.infocus.com/"
      },
      {
        "title": "WPS Pro",
        "trust": 0.8,
        "url": "https://www.optoma.com/us/product/wps-pro/"
      },
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "https://www.teq-avit.com/"
      },
      {
        "title": "PN-L703WA",
        "trust": 0.8,
        "url": "https://jp.sharp/business/bigpad/lineup/pnl703wa/"
      },
      {
        "title": "CVE-2019-3929",
        "trust": 0.1,
        "url": "https://github.com/xfox64x/CVE-2019-3929 "
      },
      {
        "title": "PoC-in-GitHub",
        "trust": 0.1,
        "url": "https://github.com/developer3000S/PoC-in-GitHub "
      },
      {
        "title": "CVE-POC",
        "trust": 0.1,
        "url": "https://github.com/0xT11/CVE-POC "
      },
      {
        "title": "PoC-in-GitHub",
        "trust": 0.1,
        "url": "https://github.com/hectorgie/PoC-in-GitHub "
      },
      {
        "title": "PoC-in-GitHub",
        "trust": 0.1,
        "url": "https://github.com/nomi-sec/PoC-in-GitHub "
      },
      {
        "title": "Threatpost",
        "trust": 0.1,
        "url": "https://threatpost.com/bugs-wireless-presentation-systems/144318/"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2019-3929"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-004073"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-78",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-79",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-77",
        "trust": 0.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-155364"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-004073"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-3929"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.0,
        "url": "http://packetstormsecurity.com/files/152715/barco-awind-oem-presentation-platform-unauthenticated-remote-command-injection.html"
      },
      {
        "trust": 2.6,
        "url": "https://www.tenable.com/security/research/tra-2019-20"
      },
      {
        "trust": 1.8,
        "url": "https://www.exploit-db.com/exploits/46786/"
      },
      {
        "trust": 1.8,
        "url": "http://packetstormsecurity.com/files/155948/barco-wepresent-file_transfer.cgi-command-injection.html"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3929"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-3929"
      },
      {
        "trust": 0.7,
        "url": "https://www.exploit-db.com/exploits/46786"
      },
      {
        "trust": 0.6,
        "url": "https://www.exploit-db.com/exploits/47924"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/155948/barco-wepresent-file/transfer.cgi-command-injection.html"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/78.html"
      },
      {
        "trust": 0.1,
        "url": "https://github.com/xfox64x/cve-2019-3929"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-155364"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-3929"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-004073"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201904-1386"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-3929"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-155364"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-3929"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-004073"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201904-1386"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-3929"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-04-30T00:00:00",
        "db": "VULHUB",
        "id": "VHN-155364"
      },
      {
        "date": "2019-04-30T00:00:00",
        "db": "VULMON",
        "id": "CVE-2019-3929"
      },
      {
        "date": "2019-05-27T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-004073"
      },
      {
        "date": "2019-04-30T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201904-1386"
      },
      {
        "date": "2019-04-30T21:29:00.713000",
        "db": "NVD",
        "id": "CVE-2019-3929"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-10-16T00:00:00",
        "db": "VULHUB",
        "id": "VHN-155364"
      },
      {
        "date": "2020-10-16T00:00:00",
        "db": "VULMON",
        "id": "CVE-2019-3929"
      },
      {
        "date": "2019-05-27T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-004073"
      },
      {
        "date": "2020-10-28T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201904-1386"
      },
      {
        "date": "2024-11-21T04:42:53.067000",
        "db": "NVD",
        "id": "CVE-2019-3929"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201904-1386"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Crestron AM-100 Command injection vulnerability in products such as firmware",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-004073"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "operating system commend injection",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201904-1386"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.