Vulnerabilites related to crestron - am-101
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
vulnreport@tenable.com | https://www.tenable.com/security/research/tra-2019-20 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.tenable.com/security/research/tra-2019-20 | Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
crestron | am-100_firmware | 1.6.0.2 | |
crestron | am-100 | - | |
crestron | am-101_firmware | 2.7.0.2 | |
crestron | am-101 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:crestron:am-100_firmware:1.6.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "913135BE-8FB4-40BA-85D8-AD0F824493C3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:crestron:am-100:-:*:*:*:*:*:*:*", "matchCriteriaId": "081E2B1B-027D-4846-8C61-54CE2D668CD0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:crestron:am-101_firmware:2.7.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "6AC584E7-9159-48E8-B499-F5CA68663503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:crestron:am-101:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0AB0523-6EFF-4C78-A8BA-B2764DBB04D0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 is vulnerable to denial of service via a crafted request to TCP port 389. The request will force the slideshow to transition into a \"stopped\" state. A remote, unauthenticated attacker can use this vulnerability to stop an active slideshow." }, { "lang": "es", "value": "Crestron AM-100 con firmware versi\u00f3n 1.6.0.2 y AM-101 con firmware versi\u00f3n 2.7.0.2 es vulnerable a la Denegaci\u00f3n de Servicio mediante una petici\u00f3n creada al puerto TCP 389. La petici\u00f3n forzar\u00e1 a la presentaci\u00f3n de diapositivas a pasar a un estado \"stopped\". Un atacante remoto no autenticado puede usar esta vulnerabilidad para detener una presentaci\u00f3n activa." } ], "id": "CVE-2019-3936", "lastModified": "2024-11-21T04:42:54.030", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-04-30T21:29:01.137", "references": [ { "source": "vulnreport@tenable.com", "tags": [ "Third Party Advisory" ], "url": "https://www.tenable.com/security/research/tra-2019-20" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.tenable.com/security/research/tra-2019-20" } ], "sourceIdentifier": "vulnreport@tenable.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-284" } ], "source": "vulnreport@tenable.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
vulnreport@tenable.com | https://www.tenable.com/security/research/tra-2019-20 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.tenable.com/security/research/tra-2019-20 | Exploit, Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
crestron | am-100_firmware | 1.6.0.2 | |
crestron | am-100 | - | |
crestron | am-101_firmware | 2.7.0.2 | |
crestron | am-101 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:crestron:am-100_firmware:1.6.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "913135BE-8FB4-40BA-85D8-AD0F824493C3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:crestron:am-100:-:*:*:*:*:*:*:*", "matchCriteriaId": "081E2B1B-027D-4846-8C61-54CE2D668CD0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:crestron:am-101_firmware:2.7.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "6AC584E7-9159-48E8-B499-F5CA68663503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:crestron:am-101:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0AB0523-6EFF-4C78-A8BA-B2764DBB04D0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 stores usernames, passwords, slideshow passcode, and other configuration options in cleartext in the file /tmp/scfgdndf. A local attacker can use this vulnerability to recover sensitive data." }, { "lang": "es", "value": "\"Crestron AM-100 con firmware versi\u00f3n 1.6.0.2 y AM-101 con firmware versi\u00f3n 2.7.0.2 almacena nombres de usuario, contrase\u00f1as, c\u00f3digo de acceso a presentaci\u00f3n de diapositivas y otras opciones de configuraci\u00f3n en texto no cifrado en el archivo /tmp/scfgdndf. Un atacante local puede usar esta vulnerabilidad para recuperar datos confidenciales.\n\"" } ], "id": "CVE-2019-3937", "lastModified": "2024-11-21T04:42:54.163", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-04-30T21:29:01.197", "references": [ { "source": "vulnreport@tenable.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.tenable.com/security/research/tra-2019-20" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.tenable.com/security/research/tra-2019-20" } ], "sourceIdentifier": "vulnreport@tenable.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-312" } ], "source": "vulnreport@tenable.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-312" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
vulnreport@tenable.com | https://www.tenable.com/security/research/tra-2019-20 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.tenable.com/security/research/tra-2019-20 | Exploit, Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
crestron | am-100_firmware | 1.6.0.2 | |
crestron | am-100 | - | |
crestron | am-101_firmware | 2.7.0.2 | |
crestron | am-101 | - | |
barco | wepresent_wipg-1000p_firmware | 2.3.0.10 | |
barco | wepresent_wipg-1000p | - | |
barco | wepresent_wipg-1600w_firmware | * | |
barco | wepresent_wipg-1600w | - | |
extron | sharelink_200_firmware | 2.0.3.4 | |
extron | sharelink_200 | - | |
extron | sharelink_250_firmware | 2.0.3.4 | |
extron | sharelink_250 | - | |
teqavit | wips710_firmware | 1.1.0.7 | |
teqavit | wips710 | - | |
sharp | pn-l703wa_firmware | 1.4.2.3 | |
sharp | pn-l703wa | - | |
optoma | wps-pro_firmware | 1.0.0.5 | |
optoma | wps-pro | - | |
blackbox | hd_wireless_presentation_system_firmware | 1.0.0.5 | |
blackbox | hd_wireless_presentation_system | - | |
infocus | liteshow3_firmware | 1.0.16 | |
infocus | liteshow3 | - | |
infocus | liteshow4_firmware | 2.0.0.7 | |
infocus | liteshow4 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:crestron:am-100_firmware:1.6.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "913135BE-8FB4-40BA-85D8-AD0F824493C3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:crestron:am-100:-:*:*:*:*:*:*:*", "matchCriteriaId": "081E2B1B-027D-4846-8C61-54CE2D668CD0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:crestron:am-101_firmware:2.7.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "6AC584E7-9159-48E8-B499-F5CA68663503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:crestron:am-101:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0AB0523-6EFF-4C78-A8BA-B2764DBB04D0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:barco:wepresent_wipg-1000p_firmware:2.3.0.10:*:*:*:*:*:*:*", "matchCriteriaId": "4102ECBE-C362-4D67-A8B8-E0C796991A05", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:barco:wepresent_wipg-1000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CA49409-DD7A-443C-9C64-F7FC02AD572F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:barco:wepresent_wipg-1600w_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CC11E306-2039-4981-B0DE-F0E086E82A99", "versionEndExcluding": "2.4.1.19", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:barco:wepresent_wipg-1600w:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6EDF943-F79F-4729-A15C-BEDFDAC42EA3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:extron:sharelink_200_firmware:2.0.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "A2A958C1-D420-4686-B16A-9F894D9D546B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:extron:sharelink_200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9052908E-4A0A-4462-9054-FF8B81BE61AD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:extron:sharelink_250_firmware:2.0.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "4452FE8E-2FF1-4920-BE15-EDB36865E436", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:extron:sharelink_250:-:*:*:*:*:*:*:*", "matchCriteriaId": "6D0429EC-69E4-40DF-8F58-92C14B1EE30F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:teqavit:wips710_firmware:1.1.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "30DE4653-931B-4EE4-997C-EDE3B4FD1103", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:teqavit:wips710:-:*:*:*:*:*:*:*", "matchCriteriaId": "4C065DAA-CCAD-4551-A6D3-61A714EBEC2A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sharp:pn-l703wa_firmware:1.4.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "1B378214-4F0E-4365-92B4-A1C1CA1BF8E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:sharp:pn-l703wa:-:*:*:*:*:*:*:*", "matchCriteriaId": "515FE3BB-C5C9-496C-A002-E5687D5D2B00", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:optoma:wps-pro_firmware:1.0.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "B85EAE85-7C54-4B93-96BA-72FCB1CFA94F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:optoma:wps-pro:-:*:*:*:*:*:*:*", "matchCriteriaId": "2033CAD9-390C-4AA4-A05E-951849AB16E8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:blackbox:hd_wireless_presentation_system_firmware:1.0.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "2143F71D-47D5-4630-B1CF-74824682523C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:blackbox:hd_wireless_presentation_system:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5722F58-47BA-4430-8F92-FA56348FD4A9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:infocus:liteshow3_firmware:1.0.16:*:*:*:*:*:*:*", "matchCriteriaId": "A31899CB-CC41-446A-AB84-40D2BDED1F30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:infocus:liteshow3:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E81DF5B-9FD1-44E7-B23D-639ACAD4EED0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:infocus:liteshow4_firmware:2.0.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "D361E8D9-377E-4DBB-BFAC-35CB4333A6EB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:infocus:liteshow4:-:*:*:*:*:*:*:*", "matchCriteriaId": "76B7C16D-C7D8-4502-B466-1D6A0183527A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Crestron AM-100 firmware 1.6.0.2, Crestron AM-101 firmware 2.7.0.1, Barco wePresent WiPG-1000P firmware 2.3.0.10, Barco wePresent WiPG-1600W before firmware 2.4.1.19, Extron ShareLink 200/250 firmware 2.0.3.4, Teq AV IT WIPS710 firmware 1.1.0.7, SHARP PN-L703WA firmware 1.4.2.3, Optoma WPS-Pro firmware 1.0.0.5, Blackbox HD WPS firmware 1.0.0.5, InFocus LiteShow3 firmware 1.0.16, and InFocus LiteShow4 2.0.0.7 are vulnerable to a stack buffer overflow in libAwgCgi.so\u0027s PARSERtoCHAR function. A remote, unauthenticated attacker can use this vulnerability to execute arbitrary code as root via a crafted request to the return.cgi endpoint." }, { "lang": "es", "value": "El firmware Crestron AM-100 versi\u00f3n 1.6.0.2, el firmware Crestron AM-101 versi\u00f3n 2.7.0.1, Barco wePresent WiPG-1000P firmware versi\u00f3n 2.3.0.10, Barco wePresent WiPG-1600W antes del firmware versi\u00f3n 2.4.1.19, Extron ShareLink 200/250 firmware versi\u00f3n 2.0.3.4, Teq AV IT WIPS710 firmware versi\u00f3n 1.1.0.7, SHARP PN-L703WA firmware versi\u00f3n 1.4.2.3, Optoma WPS-Pro firmware versi\u00f3n 1.0.0.5, Blackbox HD WPS firmware versi\u00f3n 1.0.0.5, InFocus LiteShow3 firmware versi\u00f3n 1.0.16 e InFocus LiteShow4 versi\u00f3n 2.0.0.7 son vulnerables a un desbordamiento de b\u00fafer de pila en la funci\u00f3n PARSERtoCHAR de libAwgCgi.so. Un atacante remoto no autenticado puede usar esta vulnerabilidad para ejecutar c\u00f3digo arbitrario como root por medio de una petici\u00f3n creada para el endpoint return.cgi." } ], "id": "CVE-2019-3930", "lastModified": "2024-11-21T04:42:53.220", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-04-30T21:29:00.777", "references": [ { "source": "vulnreport@tenable.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.tenable.com/security/research/tra-2019-20" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.tenable.com/security/research/tra-2019-20" } ], "sourceIdentifier": "vulnreport@tenable.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-121" } ], "source": "vulnreport@tenable.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
vulnreport@tenable.com | https://www.tenable.com/security/research/tra-2019-20 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.tenable.com/security/research/tra-2019-20 | Exploit, Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
crestron | am-100_firmware | 1.6.0.2 | |
crestron | am-100 | - | |
crestron | am-101_firmware | 2.7.0.2 | |
crestron | am-101 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:crestron:am-100_firmware:1.6.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "913135BE-8FB4-40BA-85D8-AD0F824493C3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:crestron:am-100:-:*:*:*:*:*:*:*", "matchCriteriaId": "081E2B1B-027D-4846-8C61-54CE2D668CD0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:crestron:am-101_firmware:2.7.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "6AC584E7-9159-48E8-B499-F5CA68663503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:crestron:am-101:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0AB0523-6EFF-4C78-A8BA-B2764DBB04D0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 stores usernames, passwords, and other configuration options in the file generated via the \"export configuration\" feature. The configuration file is encrypted using the awenc binary. The same binary can be used to decrypt any configuration file since all the encryption logic is hard coded. A local attacker can use this vulnerability to gain access to devices username and passwords." }, { "lang": "es", "value": "Crestron AM-100 con firmware versi\u00f3n 1.6.0.2 y AM-101 con firmware versi\u00f3n 2.7.0.2 almacena nombres de usuario, contrase\u00f1as y otras opciones de configuraci\u00f3n en el archivo generado por medio de la funci\u00f3n \"export configuration\". El archivo de configuraci\u00f3n es encriptado usando el binario awenc. El mismo binario puede ser usado para descifrar cualquier archivo de configuraci\u00f3n, ya que toda la l\u00f3gica de cifrado est\u00e1 codificada. Un atacante local puede usar esta vulnerabilidad para conseguir acceso a los nombres de usuario y contrase\u00f1as de los dispositivos." } ], "id": "CVE-2019-3938", "lastModified": "2024-11-21T04:42:54.287", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-04-30T21:29:01.260", "references": [ { "source": "vulnreport@tenable.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.tenable.com/security/research/tra-2019-20" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.tenable.com/security/research/tra-2019-20" } ], "sourceIdentifier": "vulnreport@tenable.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-522" } ], "source": "vulnreport@tenable.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-798" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
vulnreport@tenable.com | https://www.tenable.com/security/research/tra-2019-20 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.tenable.com/security/research/tra-2019-20 | Exploit, Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
crestron | am-100_firmware | 1.6.0.2 | |
crestron | am-100 | - | |
crestron | am-101_firmware | 2.7.0.2 | |
crestron | am-101 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:crestron:am-100_firmware:1.6.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "913135BE-8FB4-40BA-85D8-AD0F824493C3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:crestron:am-100:-:*:*:*:*:*:*:*", "matchCriteriaId": "081E2B1B-027D-4846-8C61-54CE2D668CD0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:crestron:am-101_firmware:2.7.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "6AC584E7-9159-48E8-B499-F5CA68663503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:crestron:am-101:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0AB0523-6EFF-4C78-A8BA-B2764DBB04D0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 are vulnerable to authentication bypass due to a hard-coded password in return.tgi. A remote, unauthenticated attacker can use this vulnerability to control external devices via the uart_bridge." }, { "lang": "es", "value": "Crestron AM-100 con firmware versi\u00f3n 1.6.0.2 y AM-101 con firmware versi\u00f3n 2.7.0.2 son vulnerables a la omisi\u00f3n de identificaci\u00f3n debido a una contrase\u00f1a codificada en el archivo return.tgi. Un atacante remoto no autorizado puede usar esta vulnerabilidad para controlar dispositivos externos por medio del uart_bridge." } ], "id": "CVE-2019-3932", "lastModified": "2024-11-21T04:42:53.503", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-04-30T21:29:00.900", "references": [ { "source": "vulnreport@tenable.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.tenable.com/security/research/tra-2019-20" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.tenable.com/security/research/tra-2019-20" } ], "sourceIdentifier": "vulnreport@tenable.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-249" } ], "source": "vulnreport@tenable.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-798" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Vendor | Product | Version | |
---|---|---|---|
crestron | am-100_firmware | 1.6.0.2 | |
crestron | am-100 | - | |
crestron | am-101_firmware | 2.7.0.2 | |
crestron | am-101 | - | |
barco | wepresent_wipg-1000p_firmware | 2.3.0.10 | |
barco | wepresent_wipg-1000p | - | |
barco | wepresent_wipg-1600w_firmware | * | |
barco | wepresent_wipg-1600w | - | |
extron | sharelink_200_firmware | 2.0.3.4 | |
extron | sharelink_200 | - | |
extron | sharelink_250_firmware | 2.0.3.4 | |
extron | sharelink_250 | - | |
teqavit | wips710_firmware | 1.1.0.7 | |
teqavit | wips710 | - | |
sharp | pn-l703wa_firmware | 1.4.2.3 | |
sharp | pn-l703wa | - | |
optoma | wps-pro_firmware | 1.0.0.5 | |
optoma | wps-pro | - | |
blackbox | hd_wireless_presentation_system_firmware | 1.0.0.5 | |
blackbox | hd_wireless_presentation_system | - | |
infocus | liteshow3_firmware | 1.0.16 | |
infocus | liteshow3 | - | |
infocus | liteshow4_firmware | 2.0.0.7 | |
infocus | liteshow4 | - |
{ "cisaActionDue": "2022-05-06", "cisaExploitAdd": "2022-04-15", "cisaRequiredAction": "Apply updates per vendor instructions.", "cisaVulnerabilityName": "Crestron Multiple Products Command Injection Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:crestron:am-100_firmware:1.6.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "913135BE-8FB4-40BA-85D8-AD0F824493C3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:crestron:am-100:-:*:*:*:*:*:*:*", "matchCriteriaId": "081E2B1B-027D-4846-8C61-54CE2D668CD0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:crestron:am-101_firmware:2.7.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "6AC584E7-9159-48E8-B499-F5CA68663503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:crestron:am-101:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0AB0523-6EFF-4C78-A8BA-B2764DBB04D0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:barco:wepresent_wipg-1000p_firmware:2.3.0.10:*:*:*:*:*:*:*", "matchCriteriaId": "4102ECBE-C362-4D67-A8B8-E0C796991A05", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:barco:wepresent_wipg-1000p:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CA49409-DD7A-443C-9C64-F7FC02AD572F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:barco:wepresent_wipg-1600w_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CC11E306-2039-4981-B0DE-F0E086E82A99", "versionEndExcluding": "2.4.1.19", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:barco:wepresent_wipg-1600w:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6EDF943-F79F-4729-A15C-BEDFDAC42EA3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:extron:sharelink_200_firmware:2.0.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "A2A958C1-D420-4686-B16A-9F894D9D546B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:extron:sharelink_200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9052908E-4A0A-4462-9054-FF8B81BE61AD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:extron:sharelink_250_firmware:2.0.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "4452FE8E-2FF1-4920-BE15-EDB36865E436", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:extron:sharelink_250:-:*:*:*:*:*:*:*", "matchCriteriaId": "6D0429EC-69E4-40DF-8F58-92C14B1EE30F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:teqavit:wips710_firmware:1.1.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "30DE4653-931B-4EE4-997C-EDE3B4FD1103", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:teqavit:wips710:-:*:*:*:*:*:*:*", "matchCriteriaId": "4C065DAA-CCAD-4551-A6D3-61A714EBEC2A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sharp:pn-l703wa_firmware:1.4.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "1B378214-4F0E-4365-92B4-A1C1CA1BF8E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:sharp:pn-l703wa:-:*:*:*:*:*:*:*", "matchCriteriaId": "515FE3BB-C5C9-496C-A002-E5687D5D2B00", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:optoma:wps-pro_firmware:1.0.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "B85EAE85-7C54-4B93-96BA-72FCB1CFA94F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:optoma:wps-pro:-:*:*:*:*:*:*:*", "matchCriteriaId": "2033CAD9-390C-4AA4-A05E-951849AB16E8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:blackbox:hd_wireless_presentation_system_firmware:1.0.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "2143F71D-47D5-4630-B1CF-74824682523C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:blackbox:hd_wireless_presentation_system:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5722F58-47BA-4430-8F92-FA56348FD4A9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:infocus:liteshow3_firmware:1.0.16:*:*:*:*:*:*:*", "matchCriteriaId": "A31899CB-CC41-446A-AB84-40D2BDED1F30", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:infocus:liteshow3:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E81DF5B-9FD1-44E7-B23D-639ACAD4EED0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:infocus:liteshow4_firmware:2.0.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "D361E8D9-377E-4DBB-BFAC-35CB4333A6EB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:infocus:liteshow4:-:*:*:*:*:*:*:*", "matchCriteriaId": "76B7C16D-C7D8-4502-B466-1D6A0183527A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Crestron AM-100 firmware 1.6.0.2, Crestron AM-101 firmware 2.7.0.1, Barco wePresent WiPG-1000P firmware 2.3.0.10, Barco wePresent WiPG-1600W before firmware 2.4.1.19, Extron ShareLink 200/250 firmware 2.0.3.4, Teq AV IT WIPS710 firmware 1.1.0.7, SHARP PN-L703WA firmware 1.4.2.3, Optoma WPS-Pro firmware 1.0.0.5, Blackbox HD WPS firmware 1.0.0.5, InFocus LiteShow3 firmware 1.0.16, and InFocus LiteShow4 2.0.0.7 are vulnerable to command injection via the file_transfer.cgi HTTP endpoint. A remote, unauthenticated attacker can use this vulnerability to execute operating system commands as root." }, { "lang": "es", "value": "El firmware Crestron AM-100 versi\u00f3n 1.6.0.2, el firmware Crestron AM-101 versi\u00f3n 2.7.0.1, Barco wePresent WiPG-1000P firmware versi\u00f3n 2.3.0.10, Barco wePresent WiPG-1600W antes del firmware versi\u00f3n 2.4.1.19, Extron ShareLink 200/250 firmware versi\u00f3n 2.0.3.4, Teq AV IT WIPS710 firmware versi\u00f3n 1.1.0.7, SHARP PN-L703WA firmware versi\u00f3n 1.4.2.3, Optoma WPS-Pro firmware versi\u00f3n 1.0.0.5, Blackbox HD WPS firmware versi\u00f3n 1.0.0.5, InFocus LiteShow3 firmware versi\u00f3n 1.0.16 e InFocus LiteShow4 versi\u00f3n 2.0.0.7 son vulnerables para ordenar la inyecci\u00f3n por medio del endpoint HTTP file_transfer.cgi. Un atacante remoto no identificado puede usar esta vulnerabilidad para ejecutar comandos del sistema operativo como root." } ], "id": "CVE-2019-3929", "lastModified": "2025-02-07T15:00:23.040", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2019-04-30T21:29:00.713", "references": [ { "source": "vulnreport@tenable.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/152715/Barco-AWIND-OEM-Presentation-Platform-Unauthenticated-Remote-Command-Injection.html" }, { "source": "vulnreport@tenable.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/155948/Barco-WePresent-file_transfer.cgi-Command-Injection.html" }, { "source": "vulnreport@tenable.com", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/46786/" }, { "source": "vulnreport@tenable.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.tenable.com/security/research/tra-2019-20" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/152715/Barco-AWIND-OEM-Presentation-Platform-Unauthenticated-Remote-Command-Injection.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/155948/Barco-WePresent-file_transfer.cgi-Command-Injection.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/46786/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.tenable.com/security/research/tra-2019-20" } ], "sourceIdentifier": "vulnreport@tenable.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "vulnreport@tenable.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
vulnreport@tenable.com | https://www.tenable.com/security/research/tra-2019-20 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.tenable.com/security/research/tra-2019-20 | Exploit, Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
crestron | am-100_firmware | 1.6.0.2 | |
crestron | am-100 | - | |
crestron | am-101_firmware | 2.7.0.2 | |
crestron | am-101 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:crestron:am-100_firmware:1.6.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "913135BE-8FB4-40BA-85D8-AD0F824493C3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:crestron:am-100:-:*:*:*:*:*:*:*", "matchCriteriaId": "081E2B1B-027D-4846-8C61-54CE2D668CD0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:crestron:am-101_firmware:2.7.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "6AC584E7-9159-48E8-B499-F5CA68663503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:crestron:am-101:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0AB0523-6EFF-4C78-A8BA-B2764DBB04D0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 are vulnerable to argumention injection to the curl binary via crafted HTTP requests to return.cgi. A remote, authenticated attacker can use this vulnerability to upload files to the device and ultimately execute code as root." }, { "lang": "es", "value": "Crestron AM-100 con firmware versi\u00f3n 1.6.0.2 y AM-101 con firmware versi\u00f3n 2.7.0.2 son vulnerables a la inyecci\u00f3n de argumentos en el binario curl por medio de peticiones HTTP creadas para el archivo return.cgi. Un atacante remoto y identificado puede usar esta vulnerabilidad para cargar archivos en el dispositivo y finalmente ejecutar el c\u00f3digo como root." } ], "id": "CVE-2019-3931", "lastModified": "2024-11-21T04:42:53.367", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-04-30T21:29:00.840", "references": [ { "source": "vulnreport@tenable.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.tenable.com/security/research/tra-2019-20" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.tenable.com/security/research/tra-2019-20" } ], "sourceIdentifier": "vulnreport@tenable.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-88" } ], "source": "vulnreport@tenable.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-88" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
vulnreport@tenable.com | https://www.tenable.com/security/research/tra-2019-20 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.tenable.com/security/research/tra-2019-20 | Exploit, Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
crestron | am-100_firmware | 1.6.0.2 | |
crestron | am-100 | - | |
crestron | am-101_firmware | 2.7.0.2 | |
crestron | am-101 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:crestron:am-100_firmware:1.6.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "913135BE-8FB4-40BA-85D8-AD0F824493C3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:crestron:am-100:-:*:*:*:*:*:*:*", "matchCriteriaId": "081E2B1B-027D-4846-8C61-54CE2D668CD0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:crestron:am-101_firmware:2.7.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "6AC584E7-9159-48E8-B499-F5CA68663503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:crestron:am-101:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0AB0523-6EFF-4C78-A8BA-B2764DBB04D0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 allows anyone to act as a moderator to a slide show via crafted HTTP POST requests to conference.cgi. A remote, unauthenticated attacker can use this vulnerability to start, stop, and disconnect active slideshows." }, { "lang": "es", "value": "Crestron AM-100 con firmware versi\u00f3n 1.6.0.2 y AM-101 con firmware versi\u00f3n 2.7.0.2 permite a cualquier persona actuar como moderador de una presentaci\u00f3n de diapositivas por medio de peticiones HTTP POST creadas para el archivo conference.cgi. Un atacante remoto no identificado puede usar esta vulnerabilidad para iniciar, detener y desconectar presentaciones de diapositivas activas." } ], "id": "CVE-2019-3935", "lastModified": "2024-11-21T04:42:53.893", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-04-30T21:29:01.073", "references": [ { "source": "vulnreport@tenable.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.tenable.com/security/research/tra-2019-20" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.tenable.com/security/research/tra-2019-20" } ], "sourceIdentifier": "vulnreport@tenable.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-284" } ], "source": "vulnreport@tenable.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
vulnreport@tenable.com | https://www.tenable.com/security/research/tra-2019-20 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.tenable.com/security/research/tra-2019-20 | Exploit, Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
crestron | am-100_firmware | 1.6.0.2 | |
crestron | am-100 | - | |
crestron | am-101_firmware | 2.7.0.2 | |
crestron | am-101 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:crestron:am-100_firmware:1.6.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "913135BE-8FB4-40BA-85D8-AD0F824493C3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:crestron:am-100:-:*:*:*:*:*:*:*", "matchCriteriaId": "081E2B1B-027D-4846-8C61-54CE2D668CD0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:crestron:am-101_firmware:2.7.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "6AC584E7-9159-48E8-B499-F5CA68663503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:crestron:am-101:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0AB0523-6EFF-4C78-A8BA-B2764DBB04D0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 anyone can change the administrator and moderator passwords via the iso.3.6.1.4.1.3212.100.3.2.8.1 and iso.3.6.1.4.1.3212.100.3.2.8.2 OIDs. A remote, unauthenticated attacker can use this vulnerability to change the admin or moderator user\u0027s password and gain access to restricted areas on the HTTP interface." }, { "lang": "es", "value": "En Crestron AM-100 con versi\u00f3n de firmware 1.6.0.2 y AM-101 con el firmware versi\u00f3n 2.7.0.2 cualquiera puede cambiar las contrase\u00f1as de administrador y moderador por medio la OID iso.3.6.1.4.1.3212.100.3.2.8.1 y iso.3.6.1.4.1.3212.100.3.2.8.2. Un atacante remoto sin identificar puede usar esta vulnerabilidad para cambiar la contrase\u00f1a del usuario administrador o moderador y obtener acceso a \u00e1reas restringidas en la interfaz HTTP." } ], "id": "CVE-2019-3927", "lastModified": "2024-11-21T04:42:52.823", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-04-30T21:29:00.607", "references": [ { "source": "vulnreport@tenable.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.tenable.com/security/research/tra-2019-20" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.tenable.com/security/research/tra-2019-20" } ], "sourceIdentifier": "vulnreport@tenable.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-284" } ], "source": "vulnreport@tenable.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
vulnreport@tenable.com | https://www.tenable.com/security/research/tra-2019-20 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.tenable.com/security/research/tra-2019-20 | Exploit, Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
crestron | am-100_firmware | 1.6.0.2 | |
crestron | am-100 | - | |
crestron | am-101_firmware | 2.7.0.2 | |
crestron | am-101 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:crestron:am-100_firmware:1.6.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "913135BE-8FB4-40BA-85D8-AD0F824493C3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:crestron:am-100:-:*:*:*:*:*:*:*", "matchCriteriaId": "081E2B1B-027D-4846-8C61-54CE2D668CD0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:crestron:am-101_firmware:2.7.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "6AC584E7-9159-48E8-B499-F5CA68663503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:crestron:am-101:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0AB0523-6EFF-4C78-A8BA-B2764DBB04D0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 allows anyone to bypass the presentation code sending a crafted HTTP POST request to login.cgi. A remote, unauthenticated attacker can use this vulnerability to download the current slide image without knowing the access code." }, { "lang": "es", "value": "Crestron AM-100 con firmware versi\u00f3n 1.6.0.2 y AM-101 con firmware versi\u00f3n 2.7.0.2 permite que cualquiera pueda omitir el c\u00f3digo de presentaci\u00f3n enviando una petici\u00f3n HTTP POST creada para el archivo login.cgi. Un atacante remoto no identificado puede usar esta vulnerabilidad para descargar la imagen de diapositiva actual sin conocer el c\u00f3digo de acceso." } ], "id": "CVE-2019-3934", "lastModified": "2024-11-21T04:42:53.760", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-04-30T21:29:01.010", "references": [ { "source": "vulnreport@tenable.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.tenable.com/security/research/tra-2019-20" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.tenable.com/security/research/tra-2019-20" } ], "sourceIdentifier": "vulnreport@tenable.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-284" } ], "source": "vulnreport@tenable.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-425" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
vulnreport@tenable.com | https://www.tenable.com/security/research/tra-2019-20 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.tenable.com/security/research/tra-2019-20 | Exploit, Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
crestron | am-100_firmware | 1.6.0.2 | |
crestron | am-100 | - | |
crestron | am-101_firmware | 2.7.0.2 | |
crestron | am-101 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:crestron:am-100_firmware:1.6.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "913135BE-8FB4-40BA-85D8-AD0F824493C3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:crestron:am-100:-:*:*:*:*:*:*:*", "matchCriteriaId": "081E2B1B-027D-4846-8C61-54CE2D668CD0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:crestron:am-101_firmware:2.7.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "6AC584E7-9159-48E8-B499-F5CA68663503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:crestron:am-101:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0AB0523-6EFF-4C78-A8BA-B2764DBB04D0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 allows anyone to bypass the presentation code simply by requesting /images/browserslide.jpg via HTTP. A remote, unauthenticated attacker can use this vulnerability to watch a slideshow without knowing the access code." }, { "lang": "es", "value": "Crestron AM-100 con firmware versi\u00f3n 1.6.0.2 y AM-101 con firmware versi\u00f3n 2.7.0.2 permite a cualquiera omitir el c\u00f3digo de presentaci\u00f3n simplemente solicitando el archivo /images/browserslide.jpg por medio de HTTP. Un atacante remoto no autenticado puede usar esta vulnerabilidad para ver una presentaci\u00f3n de diapositivas sin conocer el c\u00f3digo de acceso." } ], "id": "CVE-2019-3933", "lastModified": "2024-11-21T04:42:53.633", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-04-30T21:29:00.947", "references": [ { "source": "vulnreport@tenable.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.tenable.com/security/research/tra-2019-20" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.tenable.com/security/research/tra-2019-20" } ], "sourceIdentifier": "vulnreport@tenable.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-284" } ], "source": "vulnreport@tenable.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-425" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
vulnreport@tenable.com | https://www.tenable.com/security/research/tra-2019-20 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.tenable.com/security/research/tra-2019-20 | Exploit, Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
crestron | am-100_firmware | 1.6.0.2 | |
crestron | am-100 | - | |
crestron | am-101_firmware | 2.7.0.2 | |
crestron | am-101 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:crestron:am-100_firmware:1.6.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "913135BE-8FB4-40BA-85D8-AD0F824493C3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:crestron:am-100:-:*:*:*:*:*:*:*", "matchCriteriaId": "081E2B1B-027D-4846-8C61-54CE2D668CD0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:crestron:am-101_firmware:2.7.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "6AC584E7-9159-48E8-B499-F5CA68663503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:crestron:am-101:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0AB0523-6EFF-4C78-A8BA-B2764DBB04D0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 are vulnerable to command injection via SNMP OID iso.3.6.1.4.1.3212.100.3.2.14.1. A remote, unauthenticated attacker can use this vulnerability to execute operating system commands as root." }, { "lang": "es", "value": "Crestron AM-100 con firmware 1.6.0.2 y AM-101 con firmware 2.7.0.2 son vulnerables a la inyecci\u00f3n de comandos mediante SNMP OID iso.3.6.1.4.4.1.3212.100.3.2.14.1. Un atacante remoto no autenticado puede utilizar esta vulnerabilidad para ejecutar comandos del sistema operativo como root." } ], "id": "CVE-2019-3926", "lastModified": "2024-11-21T04:42:52.700", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-04-30T21:29:00.543", "references": [ { "source": "vulnreport@tenable.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.tenable.com/security/research/tra-2019-20" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.tenable.com/security/research/tra-2019-20" } ], "sourceIdentifier": "vulnreport@tenable.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "vulnreport@tenable.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
vulnreport@tenable.com | https://www.tenable.com/security/research/tra-2019-20 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.tenable.com/security/research/tra-2019-20 | Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
crestron | am-100_firmware | 1.6.0.2 | |
crestron | am-100 | - | |
crestron | am-101_firmware | 2.7.0.2 | |
crestron | am-101 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:crestron:am-100_firmware:1.6.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "913135BE-8FB4-40BA-85D8-AD0F824493C3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:crestron:am-100:-:*:*:*:*:*:*:*", "matchCriteriaId": "081E2B1B-027D-4846-8C61-54CE2D668CD0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:crestron:am-101_firmware:2.7.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "6AC584E7-9159-48E8-B499-F5CA68663503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:crestron:am-101:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0AB0523-6EFF-4C78-A8BA-B2764DBB04D0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 use default credentials admin/admin and moderator/moderator for the web interface. An unauthenticated, remote attacker can use these credentials to gain privileged access to the device." }, { "lang": "es", "value": "Crestron AM-100 con firmware 1.6.0.2 y AM-101 con firmware 2.7.0.2 utilizan credenciales por defecto admin/admin y moderator/moderator para la interfaz web. Un atacante remoto no autenticado puede utilizar estas credenciales para obtener acceso privilegiado al dispositivo." } ], "id": "CVE-2019-3939", "lastModified": "2024-11-21T04:42:54.413", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-04-30T21:29:01.307", "references": [ { "source": "vulnreport@tenable.com", "tags": [ "Third Party Advisory" ], "url": "https://www.tenable.com/security/research/tra-2019-20" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.tenable.com/security/research/tra-2019-20" } ], "sourceIdentifier": "vulnreport@tenable.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-16" } ], "source": "vulnreport@tenable.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-798" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
vulnreport@tenable.com | https://www.tenable.com/security/research/tra-2019-20 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.tenable.com/security/research/tra-2019-20 | Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
crestron | am-100_firmware | 1.6.0.2 | |
crestron | am-100 | - | |
crestron | am-101_firmware | 2.7.0.2 | |
crestron | am-101 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:crestron:am-100_firmware:1.6.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "913135BE-8FB4-40BA-85D8-AD0F824493C3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:crestron:am-100:-:*:*:*:*:*:*:*", "matchCriteriaId": "081E2B1B-027D-4846-8C61-54CE2D668CD0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:crestron:am-101_firmware:2.7.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "6AC584E7-9159-48E8-B499-F5CA68663503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:crestron:am-101:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0AB0523-6EFF-4C78-A8BA-B2764DBB04D0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 allow any user to obtain the presentation passcode via the iso.3.6.1.4.1.3212.100.3.2.7.4 OIDs. A remote, unauthenticated attacker can use this vulnerability to access a restricted presentation or to become the presenter." }, { "lang": "es", "value": "Crestron AM-100 con versi\u00f3n de firmware 1.6.0.2 y AM-101 con firmware versi\u00f3n 2.7.0.2 permite a cualquier usuario obtener el c\u00f3digo de acceso de presentaci\u00f3n por medio de la OID iso.3.6.1.4.1.3212.100.3.2.7.4. Un atacante remoto sin identificar puede usar esta vulnerabilidad para acceder a una presentaci\u00f3n restringida o para convertirse en presentador." } ], "id": "CVE-2019-3928", "lastModified": "2024-11-21T04:42:52.943", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-04-30T21:29:00.667", "references": [ { "source": "vulnreport@tenable.com", "tags": [ "Third Party Advisory" ], "url": "https://www.tenable.com/security/research/tra-2019-20" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.tenable.com/security/research/tra-2019-20" } ], "sourceIdentifier": "vulnreport@tenable.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-284" } ], "source": "vulnreport@tenable.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
vulnreport@tenable.com | https://www.tenable.com/security/research/tra-2019-20 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.tenable.com/security/research/tra-2019-20 | Exploit, Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
crestron | am-100_firmware | 1.6.0.2 | |
crestron | am-100 | - | |
crestron | am-101_firmware | 2.7.0.2 | |
crestron | am-101 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:crestron:am-100_firmware:1.6.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "913135BE-8FB4-40BA-85D8-AD0F824493C3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:crestron:am-100:-:*:*:*:*:*:*:*", "matchCriteriaId": "081E2B1B-027D-4846-8C61-54CE2D668CD0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:crestron:am-101_firmware:2.7.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "6AC584E7-9159-48E8-B499-F5CA68663503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:crestron:am-101:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0AB0523-6EFF-4C78-A8BA-B2764DBB04D0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 are vulnerable to command injection via SNMP OID iso.3.6.1.4.1.3212.100.3.2.9.3. A remote, unauthenticated attacker can use this vulnerability to execute operating system commands as root." }, { "lang": "es", "value": "Crestron AM-100 con firmware 1.6.0.2 y AM-101 con firmware 2.7.0.2 son vulnerables a la inyecci\u00f3n de comandos mediante SNMP OID iso.3.6.1.4.1.3212.100.3.2.9.3. Un atacante remoto no autenticado puede utilizar esta vulnerabilidad para ejecutar comandos del sistema operativo como root." } ], "id": "CVE-2019-3925", "lastModified": "2024-11-21T04:42:52.583", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-04-30T21:29:00.480", "references": [ { "source": "vulnreport@tenable.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.tenable.com/security/research/tra-2019-20" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.tenable.com/security/research/tra-2019-20" } ], "sourceIdentifier": "vulnreport@tenable.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "vulnreport@tenable.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2019-3928
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.tenable.com/security/research/tra-2019-20 | x_refsource_MISC |
Vendor | Product | Version | ||
---|---|---|---|---|
Crestron | Crestron AirMedia |
Version: AM-100 firmware 1.6.0.2 and AM-101 firmware 2.7.0.2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:26:27.641Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.tenable.com/security/research/tra-2019-20" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Crestron AirMedia", "vendor": "Crestron", "versions": [ { "status": "affected", "version": "AM-100 firmware 1.6.0.2 and AM-101 firmware 2.7.0.2" } ] } ], "descriptions": [ { "lang": "en", "value": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 allow any user to obtain the presentation passcode via the iso.3.6.1.4.1.3212.100.3.2.7.4 OIDs. A remote, unauthenticated attacker can use this vulnerability to access a restricted presentation or to become the presenter." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284 Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-30T20:18:34", "orgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be", "shortName": "tenable" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.tenable.com/security/research/tra-2019-20" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vulnreport@tenable.com", "ID": "CVE-2019-3928", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Crestron AirMedia", "version": { "version_data": [ { "version_value": "AM-100 firmware 1.6.0.2 and AM-101 firmware 2.7.0.2" } ] } } ] }, "vendor_name": "Crestron" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 allow any user to obtain the presentation passcode via the iso.3.6.1.4.1.3212.100.3.2.7.4 OIDs. A remote, unauthenticated attacker can use this vulnerability to access a restricted presentation or to become the presenter." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-284 Improper Access Control" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.tenable.com/security/research/tra-2019-20", "refsource": "MISC", "url": "https://www.tenable.com/security/research/tra-2019-20" } ] } } } }, "cveMetadata": { "assignerOrgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be", "assignerShortName": "tenable", "cveId": "CVE-2019-3928", "datePublished": "2019-04-30T20:18:34", "dateReserved": "2019-01-03T00:00:00", "dateUpdated": "2024-08-04T19:26:27.641Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-3937
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.tenable.com/security/research/tra-2019-20 | x_refsource_MISC |
Vendor | Product | Version | ||
---|---|---|---|---|
Crestron | Crestron AirMedia |
Version: AM-100 firmware 1.6.0.2 and AM-101 firmware 2.7.0.2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:26:27.781Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.tenable.com/security/research/tra-2019-20" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Crestron AirMedia", "vendor": "Crestron", "versions": [ { "status": "affected", "version": "AM-100 firmware 1.6.0.2 and AM-101 firmware 2.7.0.2" } ] } ], "descriptions": [ { "lang": "en", "value": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 stores usernames, passwords, slideshow passcode, and other configuration options in cleartext in the file /tmp/scfgdndf. A local attacker can use this vulnerability to recover sensitive data." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-312", "description": "CWE-312: Cleartext Storage", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-30T20:38:24", "orgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be", "shortName": "tenable" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.tenable.com/security/research/tra-2019-20" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vulnreport@tenable.com", "ID": "CVE-2019-3937", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Crestron AirMedia", "version": { "version_data": [ { "version_value": "AM-100 firmware 1.6.0.2 and AM-101 firmware 2.7.0.2" } ] } } ] }, "vendor_name": "Crestron" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 stores usernames, passwords, slideshow passcode, and other configuration options in cleartext in the file /tmp/scfgdndf. A local attacker can use this vulnerability to recover sensitive data." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-312: Cleartext Storage" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.tenable.com/security/research/tra-2019-20", "refsource": "MISC", "url": "https://www.tenable.com/security/research/tra-2019-20" } ] } } } }, "cveMetadata": { "assignerOrgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be", "assignerShortName": "tenable", "cveId": "CVE-2019-3937", "datePublished": "2019-04-30T20:38:24", "dateReserved": "2019-01-03T00:00:00", "dateUpdated": "2024-08-04T19:26:27.781Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-3932
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.tenable.com/security/research/tra-2019-20 | x_refsource_MISC |
Vendor | Product | Version | ||
---|---|---|---|---|
Crestron | Crestron AirMedia |
Version: AM-100 firmware 1.6.0.2 and AM-101 firmware 2.7.0.2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:26:27.558Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.tenable.com/security/research/tra-2019-20" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Crestron AirMedia", "vendor": "Crestron", "versions": [ { "status": "affected", "version": "AM-100 firmware 1.6.0.2 and AM-101 firmware 2.7.0.2" } ] } ], "descriptions": [ { "lang": "en", "value": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 are vulnerable to authentication bypass due to a hard-coded password in return.tgi. A remote, unauthenticated attacker can use this vulnerability to control external devices via the uart_bridge." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-249", "description": "CWE-249 Hard-coded Password", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-30T20:30:02", "orgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be", "shortName": "tenable" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.tenable.com/security/research/tra-2019-20" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vulnreport@tenable.com", "ID": "CVE-2019-3932", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Crestron AirMedia", "version": { "version_data": [ { "version_value": "AM-100 firmware 1.6.0.2 and AM-101 firmware 2.7.0.2" } ] } } ] }, "vendor_name": "Crestron" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 are vulnerable to authentication bypass due to a hard-coded password in return.tgi. A remote, unauthenticated attacker can use this vulnerability to control external devices via the uart_bridge." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-249 Hard-coded Password" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.tenable.com/security/research/tra-2019-20", "refsource": "MISC", "url": "https://www.tenable.com/security/research/tra-2019-20" } ] } } } }, "cveMetadata": { "assignerOrgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be", "assignerShortName": "tenable", "cveId": "CVE-2019-3932", "datePublished": "2019-04-30T20:30:02", "dateReserved": "2019-01-03T00:00:00", "dateUpdated": "2024-08-04T19:26:27.558Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-3933
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.tenable.com/security/research/tra-2019-20 | x_refsource_MISC |
Vendor | Product | Version | ||
---|---|---|---|---|
Crestron | Crestron AirMedia |
Version: AM-100 firmware 1.6.0.2 and AM-101 firmware 2.7.0.2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:26:27.523Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.tenable.com/security/research/tra-2019-20" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Crestron AirMedia", "vendor": "Crestron", "versions": [ { "status": "affected", "version": "AM-100 firmware 1.6.0.2 and AM-101 firmware 2.7.0.2" } ] } ], "descriptions": [ { "lang": "en", "value": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 allows anyone to bypass the presentation code simply by requesting /images/browserslide.jpg via HTTP. A remote, unauthenticated attacker can use this vulnerability to watch a slideshow without knowing the access code." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284 Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-30T20:30:50", "orgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be", "shortName": "tenable" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.tenable.com/security/research/tra-2019-20" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vulnreport@tenable.com", "ID": "CVE-2019-3933", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Crestron AirMedia", "version": { "version_data": [ { "version_value": "AM-100 firmware 1.6.0.2 and AM-101 firmware 2.7.0.2" } ] } } ] }, "vendor_name": "Crestron" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 allows anyone to bypass the presentation code simply by requesting /images/browserslide.jpg via HTTP. A remote, unauthenticated attacker can use this vulnerability to watch a slideshow without knowing the access code." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-284 Improper Access Control" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.tenable.com/security/research/tra-2019-20", "refsource": "MISC", "url": "https://www.tenable.com/security/research/tra-2019-20" } ] } } } }, "cveMetadata": { "assignerOrgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be", "assignerShortName": "tenable", "cveId": "CVE-2019-3933", "datePublished": "2019-04-30T20:30:50", "dateReserved": "2019-01-03T00:00:00", "dateUpdated": "2024-08-04T19:26:27.523Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-3934
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.tenable.com/security/research/tra-2019-20 | x_refsource_MISC |
Vendor | Product | Version | ||
---|---|---|---|---|
Crestron | Crestron AirMedia |
Version: AM-100 firmware 1.6.0.2 and AM-101 firmware 2.7.0.2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:26:27.453Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.tenable.com/security/research/tra-2019-20" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Crestron AirMedia", "vendor": "Crestron", "versions": [ { "status": "affected", "version": "AM-100 firmware 1.6.0.2 and AM-101 firmware 2.7.0.2" } ] } ], "descriptions": [ { "lang": "en", "value": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 allows anyone to bypass the presentation code sending a crafted HTTP POST request to login.cgi. A remote, unauthenticated attacker can use this vulnerability to download the current slide image without knowing the access code." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284 Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-30T20:34:03", "orgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be", "shortName": "tenable" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.tenable.com/security/research/tra-2019-20" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vulnreport@tenable.com", "ID": "CVE-2019-3934", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Crestron AirMedia", "version": { "version_data": [ { "version_value": "AM-100 firmware 1.6.0.2 and AM-101 firmware 2.7.0.2" } ] } } ] }, "vendor_name": "Crestron" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 allows anyone to bypass the presentation code sending a crafted HTTP POST request to login.cgi. A remote, unauthenticated attacker can use this vulnerability to download the current slide image without knowing the access code." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-284 Improper Access Control" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.tenable.com/security/research/tra-2019-20", "refsource": "MISC", "url": "https://www.tenable.com/security/research/tra-2019-20" } ] } } } }, "cveMetadata": { "assignerOrgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be", "assignerShortName": "tenable", "cveId": "CVE-2019-3934", "datePublished": "2019-04-30T20:34:03", "dateReserved": "2019-01-03T00:00:00", "dateUpdated": "2024-08-04T19:26:27.453Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-3931
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.tenable.com/security/research/tra-2019-20 | x_refsource_MISC |
Vendor | Product | Version | ||
---|---|---|---|---|
Crestron | Crestron AirMedia |
Version: AM-100 firmware 1.6.0.2 and AM-101 firmware 2.7.0.2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:26:27.568Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.tenable.com/security/research/tra-2019-20" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Crestron AirMedia", "vendor": "Crestron", "versions": [ { "status": "affected", "version": "AM-100 firmware 1.6.0.2 and AM-101 firmware 2.7.0.2" } ] } ], "descriptions": [ { "lang": "en", "value": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 are vulnerable to argumention injection to the curl binary via crafted HTTP requests to return.cgi. A remote, authenticated attacker can use this vulnerability to upload files to the device and ultimately execute code as root." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-88", "description": "CWE-88 Argument Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-30T20:28:44", "orgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be", "shortName": "tenable" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.tenable.com/security/research/tra-2019-20" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vulnreport@tenable.com", "ID": "CVE-2019-3931", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Crestron AirMedia", "version": { "version_data": [ { "version_value": "AM-100 firmware 1.6.0.2 and AM-101 firmware 2.7.0.2" } ] } } ] }, "vendor_name": "Crestron" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 are vulnerable to argumention injection to the curl binary via crafted HTTP requests to return.cgi. A remote, authenticated attacker can use this vulnerability to upload files to the device and ultimately execute code as root." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-88 Argument Injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.tenable.com/security/research/tra-2019-20", "refsource": "MISC", "url": "https://www.tenable.com/security/research/tra-2019-20" } ] } } } }, "cveMetadata": { "assignerOrgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be", "assignerShortName": "tenable", "cveId": "CVE-2019-3931", "datePublished": "2019-04-30T20:28:44", "dateReserved": "2019-01-03T00:00:00", "dateUpdated": "2024-08-04T19:26:27.568Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-3930
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.tenable.com/security/research/tra-2019-20 | x_refsource_MISC |
Vendor | Product | Version | ||
---|---|---|---|---|
Crestron | Crestron AirMedia, Barco WePresent, Extron ShareLink, Teq AV IT WIPS710, SHARP PN-L703WA, Optoma WPS-Pro, Blackbox HD WPS, InFocus LiteShow3, and InFocus LiteShow4. |
Version: Crestron AM-100 firmware 1.6.0.2 Version: Crestron AM-101 firmware 2.7.0.1 Version: Barco wePresent WiPG-1000P firmware 2.3.0.10 Version: Barco wePresent WiPG-1600W before firmware 2.4.1.19 Version: Extron ShareLink 200/250 firmware 2.0.3.4 Version: Teq AV IT WIPS710 firmware 1.1.0.7 Version: SHARP PN-L703WA firmware 1.4.2.3 Version: Optoma WPS-Pro firmware 1.0.0.5 Version: Blackbox HD WPS firmware 1.0.0.5 Version: InFocus LiteShow3 firmware 1.0.16 Version: and InFocus LiteShow4 2.0.0.7 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:26:27.743Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.tenable.com/security/research/tra-2019-20" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Crestron AirMedia, Barco WePresent, Extron ShareLink, Teq AV IT WIPS710, SHARP PN-L703WA, Optoma WPS-Pro, Blackbox HD WPS, InFocus LiteShow3, and InFocus LiteShow4.", "vendor": "Crestron", "versions": [ { "status": "affected", "version": "Crestron AM-100 firmware 1.6.0.2" }, { "status": "affected", "version": "Crestron AM-101 firmware 2.7.0.1" }, { "status": "affected", "version": "Barco wePresent WiPG-1000P firmware 2.3.0.10" }, { "status": "affected", "version": "Barco wePresent WiPG-1600W before firmware 2.4.1.19" }, { "status": "affected", "version": "Extron ShareLink 200/250 firmware 2.0.3.4" }, { "status": "affected", "version": "Teq AV IT WIPS710 firmware 1.1.0.7" }, { "status": "affected", "version": "SHARP PN-L703WA firmware 1.4.2.3" }, { "status": "affected", "version": "Optoma WPS-Pro firmware 1.0.0.5" }, { "status": "affected", "version": "Blackbox HD WPS firmware 1.0.0.5" }, { "status": "affected", "version": "InFocus LiteShow3 firmware 1.0.16" }, { "status": "affected", "version": "and InFocus LiteShow4 2.0.0.7" } ] } ], "descriptions": [ { "lang": "en", "value": "The Crestron AM-100 firmware 1.6.0.2, Crestron AM-101 firmware 2.7.0.1, Barco wePresent WiPG-1000P firmware 2.3.0.10, Barco wePresent WiPG-1600W before firmware 2.4.1.19, Extron ShareLink 200/250 firmware 2.0.3.4, Teq AV IT WIPS710 firmware 1.1.0.7, SHARP PN-L703WA firmware 1.4.2.3, Optoma WPS-Pro firmware 1.0.0.5, Blackbox HD WPS firmware 1.0.0.5, InFocus LiteShow3 firmware 1.0.16, and InFocus LiteShow4 2.0.0.7 are vulnerable to a stack buffer overflow in libAwgCgi.so\u0027s PARSERtoCHAR function. A remote, unauthenticated attacker can use this vulnerability to execute arbitrary code as root via a crafted request to the return.cgi endpoint." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-30T20:25:56", "orgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be", "shortName": "tenable" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.tenable.com/security/research/tra-2019-20" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vulnreport@tenable.com", "ID": "CVE-2019-3930", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Crestron AirMedia, Barco WePresent, Extron ShareLink, Teq AV IT WIPS710, SHARP PN-L703WA, Optoma WPS-Pro, Blackbox HD WPS, InFocus LiteShow3, and InFocus LiteShow4.", "version": { "version_data": [ { "version_value": "Crestron AM-100 firmware 1.6.0.2" }, { "version_value": "Crestron AM-101 firmware 2.7.0.1" }, { "version_value": "Barco wePresent WiPG-1000P firmware 2.3.0.10" }, { "version_value": "Barco wePresent WiPG-1600W before firmware 2.4.1.19" }, { "version_value": "Extron ShareLink 200/250 firmware 2.0.3.4" }, { "version_value": "Teq AV IT WIPS710 firmware 1.1.0.7" }, { "version_value": "SHARP PN-L703WA firmware 1.4.2.3" }, { "version_value": "Optoma WPS-Pro firmware 1.0.0.5" }, { "version_value": "Blackbox HD WPS firmware 1.0.0.5" }, { "version_value": "InFocus LiteShow3 firmware 1.0.16" }, { "version_value": "and InFocus LiteShow4 2.0.0.7" } ] } } ] }, "vendor_name": "Crestron" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Crestron AM-100 firmware 1.6.0.2, Crestron AM-101 firmware 2.7.0.1, Barco wePresent WiPG-1000P firmware 2.3.0.10, Barco wePresent WiPG-1600W before firmware 2.4.1.19, Extron ShareLink 200/250 firmware 2.0.3.4, Teq AV IT WIPS710 firmware 1.1.0.7, SHARP PN-L703WA firmware 1.4.2.3, Optoma WPS-Pro firmware 1.0.0.5, Blackbox HD WPS firmware 1.0.0.5, InFocus LiteShow3 firmware 1.0.16, and InFocus LiteShow4 2.0.0.7 are vulnerable to a stack buffer overflow in libAwgCgi.so\u0027s PARSERtoCHAR function. A remote, unauthenticated attacker can use this vulnerability to execute arbitrary code as root via a crafted request to the return.cgi endpoint." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-121 Stack-based Buffer Overflow" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.tenable.com/security/research/tra-2019-20", "refsource": "MISC", "url": "https://www.tenable.com/security/research/tra-2019-20" } ] } } } }, "cveMetadata": { "assignerOrgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be", "assignerShortName": "tenable", "cveId": "CVE-2019-3930", "datePublished": "2019-04-30T20:25:56", "dateReserved": "2019-01-03T00:00:00", "dateUpdated": "2024-08-04T19:26:27.743Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-3927
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.tenable.com/security/research/tra-2019-20 | x_refsource_MISC |
Vendor | Product | Version | ||
---|---|---|---|---|
Crestron | Crestron AirMedia |
Version: AM-100 firmware 1.6.0.2 and AM-101 firmware 2.7.0.2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:26:27.355Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.tenable.com/security/research/tra-2019-20" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Crestron AirMedia", "vendor": "Crestron", "versions": [ { "status": "affected", "version": "AM-100 firmware 1.6.0.2 and AM-101 firmware 2.7.0.2" } ] } ], "descriptions": [ { "lang": "en", "value": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 anyone can change the administrator and moderator passwords via the iso.3.6.1.4.1.3212.100.3.2.8.1 and iso.3.6.1.4.1.3212.100.3.2.8.2 OIDs. A remote, unauthenticated attacker can use this vulnerability to change the admin or moderator user\u0027s password and gain access to restricted areas on the HTTP interface." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284 Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-30T20:15:32", "orgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be", "shortName": "tenable" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.tenable.com/security/research/tra-2019-20" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vulnreport@tenable.com", "ID": "CVE-2019-3927", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Crestron AirMedia", "version": { "version_data": [ { "version_value": "AM-100 firmware 1.6.0.2 and AM-101 firmware 2.7.0.2" } ] } } ] }, "vendor_name": "Crestron" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 anyone can change the administrator and moderator passwords via the iso.3.6.1.4.1.3212.100.3.2.8.1 and iso.3.6.1.4.1.3212.100.3.2.8.2 OIDs. A remote, unauthenticated attacker can use this vulnerability to change the admin or moderator user\u0027s password and gain access to restricted areas on the HTTP interface." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-284 Improper Access Control" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.tenable.com/security/research/tra-2019-20", "refsource": "MISC", "url": "https://www.tenable.com/security/research/tra-2019-20" } ] } } } }, "cveMetadata": { "assignerOrgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be", "assignerShortName": "tenable", "cveId": "CVE-2019-3927", "datePublished": "2019-04-30T20:15:32", "dateReserved": "2019-01-03T00:00:00", "dateUpdated": "2024-08-04T19:26:27.355Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-3936
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.tenable.com/security/research/tra-2019-20 | x_refsource_MISC |
Vendor | Product | Version | ||
---|---|---|---|---|
Crestron | Crestron AirMedia |
Version: AM-100 firmware 1.6.0.2 and AM-101 firmware 2.7.0.2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:26:27.921Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.tenable.com/security/research/tra-2019-20" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Crestron AirMedia", "vendor": "Crestron", "versions": [ { "status": "affected", "version": "AM-100 firmware 1.6.0.2 and AM-101 firmware 2.7.0.2" } ] } ], "descriptions": [ { "lang": "en", "value": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 is vulnerable to denial of service via a crafted request to TCP port 389. The request will force the slideshow to transition into a \"stopped\" state. A remote, unauthenticated attacker can use this vulnerability to stop an active slideshow." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284 Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-30T20:35:48", "orgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be", "shortName": "tenable" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.tenable.com/security/research/tra-2019-20" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vulnreport@tenable.com", "ID": "CVE-2019-3936", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Crestron AirMedia", "version": { "version_data": [ { "version_value": "AM-100 firmware 1.6.0.2 and AM-101 firmware 2.7.0.2" } ] } } ] }, "vendor_name": "Crestron" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 is vulnerable to denial of service via a crafted request to TCP port 389. The request will force the slideshow to transition into a \"stopped\" state. A remote, unauthenticated attacker can use this vulnerability to stop an active slideshow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-284 Improper Access Control" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.tenable.com/security/research/tra-2019-20", "refsource": "MISC", "url": "https://www.tenable.com/security/research/tra-2019-20" } ] } } } }, "cveMetadata": { "assignerOrgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be", "assignerShortName": "tenable", "cveId": "CVE-2019-3936", "datePublished": "2019-04-30T20:35:48", "dateReserved": "2019-01-03T00:00:00", "dateUpdated": "2024-08-04T19:26:27.921Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-3926
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.tenable.com/security/research/tra-2019-20 | x_refsource_MISC |
Vendor | Product | Version | ||
---|---|---|---|---|
Crestron | Crestron AirMedia |
Version: AM-100 firmware 1.6.0.2 and AM-101 firmware 2.7.0.2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:26:27.268Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.tenable.com/security/research/tra-2019-20" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Crestron AirMedia", "vendor": "Crestron", "versions": [ { "status": "affected", "version": "AM-100 firmware 1.6.0.2 and AM-101 firmware 2.7.0.2" } ] } ], "descriptions": [ { "lang": "en", "value": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 are vulnerable to command injection via SNMP OID iso.3.6.1.4.1.3212.100.3.2.14.1. A remote, unauthenticated attacker can use this vulnerability to execute operating system commands as root." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 OS Command Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-30T20:12:46", "orgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be", "shortName": "tenable" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.tenable.com/security/research/tra-2019-20" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vulnreport@tenable.com", "ID": "CVE-2019-3926", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Crestron AirMedia", "version": { "version_data": [ { "version_value": "AM-100 firmware 1.6.0.2 and AM-101 firmware 2.7.0.2" } ] } } ] }, "vendor_name": "Crestron" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 are vulnerable to command injection via SNMP OID iso.3.6.1.4.1.3212.100.3.2.14.1. A remote, unauthenticated attacker can use this vulnerability to execute operating system commands as root." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79 OS Command Injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.tenable.com/security/research/tra-2019-20", "refsource": "MISC", "url": "https://www.tenable.com/security/research/tra-2019-20" } ] } } } }, "cveMetadata": { "assignerOrgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be", "assignerShortName": "tenable", "cveId": "CVE-2019-3926", "datePublished": "2019-04-30T20:12:46", "dateReserved": "2019-01-03T00:00:00", "dateUpdated": "2024-08-04T19:26:27.268Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-3929
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.tenable.com/security/research/tra-2019-20 | x_refsource_MISC | |
https://www.exploit-db.com/exploits/46786/ | exploit, x_refsource_EXPLOIT-DB | |
http://packetstormsecurity.com/files/152715/Barco-AWIND-OEM-Presentation-Platform-Unauthenticated-Remote-Command-Injection.html | x_refsource_MISC | |
http://packetstormsecurity.com/files/155948/Barco-WePresent-file_transfer.cgi-Command-Injection.html | x_refsource_MISC |
Vendor | Product | Version | ||
---|---|---|---|---|
Crestron | Crestron AirMedia, Barco WePresent, Extron ShareLink, Teq AV IT WIPS710, SHARP PN-L703WA, Optoma WPS-Pro, Blackbox HD WPS, InFocus LiteShow3, and InFocus LiteShow4. |
Version: Crestron AM-100 firmware 1.6.0.2 Version: Crestron AM-101 firmware 2.7.0.1 Version: Barco wePresent WiPG-1000P firmware 2.3.0.10 Version: Barco wePresent WiPG-1600W before firmware 2.4.1.19 Version: Extron ShareLink 200/250 firmware 2.0.3.4 Version: Teq AV IT WIPS710 firmware 1.1.0.7 Version: SHARP PN-L703WA firmware 1.4.2.3 Version: Optoma WPS-Pro firmware 1.0.0.5 Version: Blackbox HD WPS firmware 1.0.0.5 Version: InFocus LiteShow3 firmware 1.0.16 Version: and InFocus LiteShow4 2.0.0.7 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:26:27.549Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.tenable.com/security/research/tra-2019-20" }, { "name": "46786", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/46786/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/152715/Barco-AWIND-OEM-Presentation-Platform-Unauthenticated-Remote-Command-Injection.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/155948/Barco-WePresent-file_transfer.cgi-Command-Injection.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2019-3929", "options": [ { "Exploitation": "active" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-02-06T20:26:27.910638Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2022-04-15", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2019-3929" }, "type": "kev" } } ], "providerMetadata": { "dateUpdated": "2025-02-06T20:26:33.412Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Crestron AirMedia, Barco WePresent, Extron ShareLink, Teq AV IT WIPS710, SHARP PN-L703WA, Optoma WPS-Pro, Blackbox HD WPS, InFocus LiteShow3, and InFocus LiteShow4.", "vendor": "Crestron", "versions": [ { "status": "affected", "version": "Crestron AM-100 firmware 1.6.0.2" }, { "status": "affected", "version": "Crestron AM-101 firmware 2.7.0.1" }, { "status": "affected", "version": "Barco wePresent WiPG-1000P firmware 2.3.0.10" }, { "status": "affected", "version": "Barco wePresent WiPG-1600W before firmware 2.4.1.19" }, { "status": "affected", "version": "Extron ShareLink 200/250 firmware 2.0.3.4" }, { "status": "affected", "version": "Teq AV IT WIPS710 firmware 1.1.0.7" }, { "status": "affected", "version": "SHARP PN-L703WA firmware 1.4.2.3" }, { "status": "affected", "version": "Optoma WPS-Pro firmware 1.0.0.5" }, { "status": "affected", "version": "Blackbox HD WPS firmware 1.0.0.5" }, { "status": "affected", "version": "InFocus LiteShow3 firmware 1.0.16" }, { "status": "affected", "version": "and InFocus LiteShow4 2.0.0.7" } ] } ], "descriptions": [ { "lang": "en", "value": "The Crestron AM-100 firmware 1.6.0.2, Crestron AM-101 firmware 2.7.0.1, Barco wePresent WiPG-1000P firmware 2.3.0.10, Barco wePresent WiPG-1600W before firmware 2.4.1.19, Extron ShareLink 200/250 firmware 2.0.3.4, Teq AV IT WIPS710 firmware 1.1.0.7, SHARP PN-L703WA firmware 1.4.2.3, Optoma WPS-Pro firmware 1.0.0.5, Blackbox HD WPS firmware 1.0.0.5, InFocus LiteShow3 firmware 1.0.16, and InFocus LiteShow4 2.0.0.7 are vulnerable to command injection via the file_transfer.cgi HTTP endpoint. A remote, unauthenticated attacker can use this vulnerability to execute operating system commands as root." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 OS Command Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-14T17:06:03.000Z", "orgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be", "shortName": "tenable" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.tenable.com/security/research/tra-2019-20" }, { "name": "46786", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/46786/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/152715/Barco-AWIND-OEM-Presentation-Platform-Unauthenticated-Remote-Command-Injection.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/155948/Barco-WePresent-file_transfer.cgi-Command-Injection.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vulnreport@tenable.com", "ID": "CVE-2019-3929", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Crestron AirMedia, Barco WePresent, Extron ShareLink, Teq AV IT WIPS710, SHARP PN-L703WA, Optoma WPS-Pro, Blackbox HD WPS, InFocus LiteShow3, and InFocus LiteShow4.", "version": { "version_data": [ { "version_value": "Crestron AM-100 firmware 1.6.0.2" }, { "version_value": "Crestron AM-101 firmware 2.7.0.1" }, { "version_value": "Barco wePresent WiPG-1000P firmware 2.3.0.10" }, { "version_value": "Barco wePresent WiPG-1600W before firmware 2.4.1.19" }, { "version_value": "Extron ShareLink 200/250 firmware 2.0.3.4" }, { "version_value": "Teq AV IT WIPS710 firmware 1.1.0.7" }, { "version_value": "SHARP PN-L703WA firmware 1.4.2.3" }, { "version_value": "Optoma WPS-Pro firmware 1.0.0.5" }, { "version_value": "Blackbox HD WPS firmware 1.0.0.5" }, { "version_value": "InFocus LiteShow3 firmware 1.0.16" }, { "version_value": "and InFocus LiteShow4 2.0.0.7" } ] } } ] }, "vendor_name": "Crestron" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Crestron AM-100 firmware 1.6.0.2, Crestron AM-101 firmware 2.7.0.1, Barco wePresent WiPG-1000P firmware 2.3.0.10, Barco wePresent WiPG-1600W before firmware 2.4.1.19, Extron ShareLink 200/250 firmware 2.0.3.4, Teq AV IT WIPS710 firmware 1.1.0.7, SHARP PN-L703WA firmware 1.4.2.3, Optoma WPS-Pro firmware 1.0.0.5, Blackbox HD WPS firmware 1.0.0.5, InFocus LiteShow3 firmware 1.0.16, and InFocus LiteShow4 2.0.0.7 are vulnerable to command injection via the file_transfer.cgi HTTP endpoint. A remote, unauthenticated attacker can use this vulnerability to execute operating system commands as root." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79 OS Command Injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.tenable.com/security/research/tra-2019-20", "refsource": "MISC", "url": "https://www.tenable.com/security/research/tra-2019-20" }, { "name": "46786", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/46786/" }, { "name": "http://packetstormsecurity.com/files/152715/Barco-AWIND-OEM-Presentation-Platform-Unauthenticated-Remote-Command-Injection.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/152715/Barco-AWIND-OEM-Presentation-Platform-Unauthenticated-Remote-Command-Injection.html" }, { "name": "http://packetstormsecurity.com/files/155948/Barco-WePresent-file_transfer.cgi-Command-Injection.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/155948/Barco-WePresent-file_transfer.cgi-Command-Injection.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be", "assignerShortName": "tenable", "cveId": "CVE-2019-3929", "datePublished": "2019-04-30T20:21:09.000Z", "dateReserved": "2019-01-03T00:00:00.000Z", "dateUpdated": "2025-02-06T20:26:33.412Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-3935
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.tenable.com/security/research/tra-2019-20 | x_refsource_MISC |
Vendor | Product | Version | ||
---|---|---|---|---|
Crestron | Crestron AirMedia |
Version: AM-100 firmware 1.6.0.2 and AM-101 firmware 2.7.0.2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:26:27.786Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.tenable.com/security/research/tra-2019-20" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Crestron AirMedia", "vendor": "Crestron", "versions": [ { "status": "affected", "version": "AM-100 firmware 1.6.0.2 and AM-101 firmware 2.7.0.2" } ] } ], "descriptions": [ { "lang": "en", "value": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 allows anyone to act as a moderator to a slide show via crafted HTTP POST requests to conference.cgi. A remote, unauthenticated attacker can use this vulnerability to start, stop, and disconnect active slideshows." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284 Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-30T20:34:51", "orgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be", "shortName": "tenable" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.tenable.com/security/research/tra-2019-20" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vulnreport@tenable.com", "ID": "CVE-2019-3935", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Crestron AirMedia", "version": { "version_data": [ { "version_value": "AM-100 firmware 1.6.0.2 and AM-101 firmware 2.7.0.2" } ] } } ] }, "vendor_name": "Crestron" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 allows anyone to act as a moderator to a slide show via crafted HTTP POST requests to conference.cgi. A remote, unauthenticated attacker can use this vulnerability to start, stop, and disconnect active slideshows." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-284 Improper Access Control" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.tenable.com/security/research/tra-2019-20", "refsource": "MISC", "url": "https://www.tenable.com/security/research/tra-2019-20" } ] } } } }, "cveMetadata": { "assignerOrgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be", "assignerShortName": "tenable", "cveId": "CVE-2019-3935", "datePublished": "2019-04-30T20:34:51", "dateReserved": "2019-01-03T00:00:00", "dateUpdated": "2024-08-04T19:26:27.786Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-3925
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.tenable.com/security/research/tra-2019-20 | x_refsource_MISC |
Vendor | Product | Version | ||
---|---|---|---|---|
Crestron | Crestron AirMedia |
Version: AM-100 firmware 1.6.0.2 and AM-101 firmware 2.7.0.2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:26:26.699Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.tenable.com/security/research/tra-2019-20" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Crestron AirMedia", "vendor": "Crestron", "versions": [ { "status": "affected", "version": "AM-100 firmware 1.6.0.2 and AM-101 firmware 2.7.0.2" } ] } ], "descriptions": [ { "lang": "en", "value": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 are vulnerable to command injection via SNMP OID iso.3.6.1.4.1.3212.100.3.2.9.3. A remote, unauthenticated attacker can use this vulnerability to execute operating system commands as root." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 OS Command Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-30T20:09:51", "orgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be", "shortName": "tenable" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.tenable.com/security/research/tra-2019-20" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vulnreport@tenable.com", "ID": "CVE-2019-3925", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Crestron AirMedia", "version": { "version_data": [ { "version_value": "AM-100 firmware 1.6.0.2 and AM-101 firmware 2.7.0.2" } ] } } ] }, "vendor_name": "Crestron" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 are vulnerable to command injection via SNMP OID iso.3.6.1.4.1.3212.100.3.2.9.3. A remote, unauthenticated attacker can use this vulnerability to execute operating system commands as root." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79 OS Command Injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.tenable.com/security/research/tra-2019-20", "refsource": "MISC", "url": "https://www.tenable.com/security/research/tra-2019-20" } ] } } } }, "cveMetadata": { "assignerOrgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be", "assignerShortName": "tenable", "cveId": "CVE-2019-3925", "datePublished": "2019-04-30T20:09:51", "dateReserved": "2019-01-03T00:00:00", "dateUpdated": "2024-08-04T19:26:26.699Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-3939
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.tenable.com/security/research/tra-2019-20 | x_refsource_MISC |
Vendor | Product | Version | ||
---|---|---|---|---|
Crestron | Crestron AirMedia |
Version: AM-100 firmware 1.6.0.2 and AM-101 firmware 2.7.0.2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:26:27.803Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.tenable.com/security/research/tra-2019-20" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Crestron AirMedia", "vendor": "Crestron", "versions": [ { "status": "affected", "version": "AM-100 firmware 1.6.0.2 and AM-101 firmware 2.7.0.2" } ] } ], "descriptions": [ { "lang": "en", "value": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 use default credentials admin/admin and moderator/moderator for the web interface. An unauthenticated, remote attacker can use these credentials to gain privileged access to the device." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-16", "description": "CWE-16: Default Credentials", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-30T20:40:18", "orgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be", "shortName": "tenable" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.tenable.com/security/research/tra-2019-20" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vulnreport@tenable.com", "ID": "CVE-2019-3939", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Crestron AirMedia", "version": { "version_data": [ { "version_value": "AM-100 firmware 1.6.0.2 and AM-101 firmware 2.7.0.2" } ] } } ] }, "vendor_name": "Crestron" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 use default credentials admin/admin and moderator/moderator for the web interface. An unauthenticated, remote attacker can use these credentials to gain privileged access to the device." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-16: Default Credentials" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.tenable.com/security/research/tra-2019-20", "refsource": "MISC", "url": "https://www.tenable.com/security/research/tra-2019-20" } ] } } } }, "cveMetadata": { "assignerOrgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be", "assignerShortName": "tenable", "cveId": "CVE-2019-3939", "datePublished": "2019-04-30T20:40:18", "dateReserved": "2019-01-03T00:00:00", "dateUpdated": "2024-08-04T19:26:27.803Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-3938
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.tenable.com/security/research/tra-2019-20 | x_refsource_MISC |
Vendor | Product | Version | ||
---|---|---|---|---|
Crestron | Crestron AirMedia |
Version: AM-100 firmware 1.6.0.2 and AM-101 firmware 2.7.0.2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:26:27.938Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.tenable.com/security/research/tra-2019-20" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Crestron AirMedia", "vendor": "Crestron", "versions": [ { "status": "affected", "version": "AM-100 firmware 1.6.0.2 and AM-101 firmware 2.7.0.2" } ] } ], "descriptions": [ { "lang": "en", "value": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 stores usernames, passwords, and other configuration options in the file generated via the \"export configuration\" feature. The configuration file is encrypted using the awenc binary. The same binary can be used to decrypt any configuration file since all the encryption logic is hard coded. A local attacker can use this vulnerability to gain access to devices username and passwords." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-522", "description": "CWE-522: Insufficiently protectect credentials", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-30T20:39:24", "orgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be", "shortName": "tenable" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.tenable.com/security/research/tra-2019-20" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vulnreport@tenable.com", "ID": "CVE-2019-3938", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Crestron AirMedia", "version": { "version_data": [ { "version_value": "AM-100 firmware 1.6.0.2 and AM-101 firmware 2.7.0.2" } ] } } ] }, "vendor_name": "Crestron" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 stores usernames, passwords, and other configuration options in the file generated via the \"export configuration\" feature. The configuration file is encrypted using the awenc binary. The same binary can be used to decrypt any configuration file since all the encryption logic is hard coded. A local attacker can use this vulnerability to gain access to devices username and passwords." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-522: Insufficiently protectect credentials" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.tenable.com/security/research/tra-2019-20", "refsource": "MISC", "url": "https://www.tenable.com/security/research/tra-2019-20" } ] } } } }, "cveMetadata": { "assignerOrgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be", "assignerShortName": "tenable", "cveId": "CVE-2019-3938", "datePublished": "2019-04-30T20:39:24", "dateReserved": "2019-01-03T00:00:00", "dateUpdated": "2024-08-04T19:26:27.938Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
var-201904-0318
Vulnerability from variot
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 anyone can change the administrator and moderator passwords via the iso.3.6.1.4.1.3212.100.3.2.8.1 and iso.3.6.1.4.1.3212.100.3.2.8.2 OIDs. A remote, unauthenticated attacker can use this vulnerability to change the admin or moderator user's password and gain access to restricted areas on the HTTP interface. Crestron AM-100 and AM-101 Vulnerabilities related to certificate and password management exist in the firmware.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Crestron Electronics AM-100 and Crestron Electronics AM-101 are both smart home gateway products of Crestron Electronics in the United States. A trust management issue vulnerability exists in Crestron AM-100 with firmware version 1.6.0.2 and AM-101 with firmware version 2.7.0.2. This vulnerability stems from the lack of an effective trust management mechanism in network systems or products. Attackers can use default passwords or hard-coded passwords, hard-coded certificates, etc. to attack affected components
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201904-0318", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "am-100", "scope": "eq", "trust": 1.0, "vendor": "crestron", "version": "1.6.0.2" }, { "model": "am-101", "scope": "eq", "trust": 1.0, "vendor": "crestron", "version": "2.7.0.2" }, { "model": "airmedia am-100", "scope": "eq", "trust": 0.8, "vendor": "crestron", "version": "1.6.0.2" }, { "model": "airmedia am-101", "scope": "eq", "trust": 0.8, "vendor": "crestron", "version": "2.7.0.2" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004071" }, { "db": "NVD", "id": "CVE-2019-3927" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:crestron:airmedia_am-100_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:crestron:airmedia_am-101_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004071" } ] }, "cve": "CVE-2019-3927", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CVE-2019-3927", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 1.9, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-155362", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2019-3927", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2019-3927", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2019-3927", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2019-3927", "trust": 0.8, "value": "Critical" }, { "author": "CNNVD", "id": "CNNVD-201904-1385", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-155362", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2019-3927", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-155362" }, { "db": "VULMON", "id": "CVE-2019-3927" }, { "db": "JVNDB", "id": "JVNDB-2019-004071" }, { "db": "CNNVD", "id": "CNNVD-201904-1385" }, { "db": "NVD", "id": "CVE-2019-3927" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 anyone can change the administrator and moderator passwords via the iso.3.6.1.4.1.3212.100.3.2.8.1 and iso.3.6.1.4.1.3212.100.3.2.8.2 OIDs. A remote, unauthenticated attacker can use this vulnerability to change the admin or moderator user\u0027s password and gain access to restricted areas on the HTTP interface. Crestron AM-100 and AM-101 Vulnerabilities related to certificate and password management exist in the firmware.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Crestron Electronics AM-100 and Crestron Electronics AM-101 are both smart home gateway products of Crestron Electronics in the United States. A trust management issue vulnerability exists in Crestron AM-100 with firmware version 1.6.0.2 and AM-101 with firmware version 2.7.0.2. This vulnerability stems from the lack of an effective trust management mechanism in network systems or products. Attackers can use default passwords or hard-coded passwords, hard-coded certificates, etc. to attack affected components", "sources": [ { "db": "NVD", "id": "CVE-2019-3927" }, { "db": "JVNDB", "id": "JVNDB-2019-004071" }, { "db": "VULHUB", "id": "VHN-155362" }, { "db": "VULMON", "id": "CVE-2019-3927" } ], "trust": 1.8 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-3927", "trust": 2.6 }, { "db": "TENABLE", "id": "TRA-2019-20", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2019-004071", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201904-1385", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-155362", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2019-3927", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-155362" }, { "db": "VULMON", "id": "CVE-2019-3927" }, { "db": "JVNDB", "id": "JVNDB-2019-004071" }, { "db": "CNNVD", "id": "CNNVD-201904-1385" }, { "db": "NVD", "id": "CVE-2019-3927" } ] }, "id": "VAR-201904-0318", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-155362" } ], "trust": 0.01 }, "last_update_date": "2024-11-23T21:37:29.304000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "AM-100", "trust": 0.8, "url": "https://www.crestron.com/en-US/Products/Workspace-Solutions/Wireless-Presentation-Solutions/AirMedia-Presentation-Gateways/AM-100" }, { "title": "AM-101", "trust": 0.8, "url": "https://www.crestron.com/en-US/Products/Workspace-Solutions/Wireless-Presentation-Solutions/AirMedia-Presentation-Gateways/AM-101" }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/bugs-wireless-presentation-systems/144318/" } ], "sources": [ { "db": "VULMON", "id": "CVE-2019-3927" }, { "db": "JVNDB", "id": "JVNDB-2019-004071" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-287", "trust": 1.1 }, { "problemtype": "CWE-284", "trust": 1.0 }, { "problemtype": "CWE-255", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-155362" }, { "db": "JVNDB", "id": "JVNDB-2019-004071" }, { "db": "NVD", "id": "CVE-2019-3927" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "https://www.tenable.com/security/research/tra-2019-20" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3927" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-3927" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/287.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://threatpost.com/bugs-wireless-presentation-systems/144318/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-155362" }, { "db": "VULMON", "id": "CVE-2019-3927" }, { "db": "JVNDB", "id": "JVNDB-2019-004071" }, { "db": "CNNVD", "id": "CNNVD-201904-1385" }, { "db": "NVD", "id": "CVE-2019-3927" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-155362" }, { "db": "VULMON", "id": "CVE-2019-3927" }, { "db": "JVNDB", "id": "JVNDB-2019-004071" }, { "db": "CNNVD", "id": "CNNVD-201904-1385" }, { "db": "NVD", "id": "CVE-2019-3927" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-04-30T00:00:00", "db": "VULHUB", "id": "VHN-155362" }, { "date": "2019-04-30T00:00:00", "db": "VULMON", "id": "CVE-2019-3927" }, { "date": "2019-05-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004071" }, { "date": "2019-04-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201904-1385" }, { "date": "2019-04-30T21:29:00.607000", "db": "NVD", "id": "CVE-2019-3927" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-10-16T00:00:00", "db": "VULHUB", "id": "VHN-155362" }, { "date": "2020-10-16T00:00:00", "db": "VULMON", "id": "CVE-2019-3927" }, { "date": "2019-05-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004071" }, { "date": "2020-10-28T00:00:00", "db": "CNNVD", "id": "CNNVD-201904-1385" }, { "date": "2024-11-21T04:42:52.823000", "db": "NVD", "id": "CVE-2019-3927" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201904-1385" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Crestron AM-100 and AM-101 Vulnerabilities related to certificate and password management", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004071" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "authorization issue", "sources": [ { "db": "CNNVD", "id": "CNNVD-201904-1385" } ], "trust": 0.6 } }
var-201904-0328
Vulnerability from variot
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 allows anyone to bypass the presentation code sending a crafted HTTP POST request to login.cgi. A remote, unauthenticated attacker can use this vulnerability to download the current slide image without knowing the access code. Crestron AM-100 and AM-101 Firmware Contains an access control vulnerability.Information may be obtained. Crestron Electronics AM-100 and Crestron Electronics AM-101 are both smart home gateway products of Crestron Electronics in the United States. This vulnerability stems from network systems or products not properly restricting access to resources from unauthorized roles
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201904-0328", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "am-100", "scope": "eq", "trust": 1.0, "vendor": "crestron", "version": "1.6.0.2" }, { "model": "am-101", "scope": "eq", "trust": 1.0, "vendor": "crestron", "version": "2.7.0.2" }, { "model": "airmedia am-100", "scope": "eq", "trust": 0.8, "vendor": "crestron", "version": "1.6.0.2" }, { "model": "airmedia am-101", "scope": "eq", "trust": 0.8, "vendor": "crestron", "version": "2.7.0.2" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004040" }, { "db": "NVD", "id": "CVE-2019-3934" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:crestron:airmedia_am-100_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:crestron:airmedia_am-101_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004040" } ] }, "cve": "CVE-2019-3934", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2019-3934", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-155369", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 3.9, "id": "CVE-2019-3934", "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "CVE-2019-3934", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2019-3934", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2019-3934", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-201904-1394", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-155369", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-155369" }, { "db": "JVNDB", "id": "JVNDB-2019-004040" }, { "db": "CNNVD", "id": "CNNVD-201904-1394" }, { "db": "NVD", "id": "CVE-2019-3934" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 allows anyone to bypass the presentation code sending a crafted HTTP POST request to login.cgi. A remote, unauthenticated attacker can use this vulnerability to download the current slide image without knowing the access code. Crestron AM-100 and AM-101 Firmware Contains an access control vulnerability.Information may be obtained. Crestron Electronics AM-100 and Crestron Electronics AM-101 are both smart home gateway products of Crestron Electronics in the United States. This vulnerability stems from network systems or products not properly restricting access to resources from unauthorized roles", "sources": [ { "db": "NVD", "id": "CVE-2019-3934" }, { "db": "JVNDB", "id": "JVNDB-2019-004040" }, { "db": "VULHUB", "id": "VHN-155369" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-3934", "trust": 2.5 }, { "db": "TENABLE", "id": "TRA-2019-20", "trust": 2.5 }, { "db": "JVNDB", "id": "JVNDB-2019-004040", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201904-1394", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-155369", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-155369" }, { "db": "JVNDB", "id": "JVNDB-2019-004040" }, { "db": "CNNVD", "id": "CNNVD-201904-1394" }, { "db": "NVD", "id": "CVE-2019-3934" } ] }, "id": "VAR-201904-0328", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-155369" } ], "trust": 0.01 }, "last_update_date": "2024-11-23T21:37:29.213000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "AM-100", "trust": 0.8, "url": "https://www.crestron.com/en-US/Products/Workspace-Solutions/Wireless-Presentation-Solutions/AirMedia-Presentation-Gateways/AM-100" }, { "title": "AM-101", "trust": 0.8, "url": "https://www.crestron.com/en-US/Products/Workspace-Solutions/Wireless-Presentation-Solutions/AirMedia-Presentation-Gateways/AM-101" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004040" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-284", "trust": 1.9 }, { "problemtype": "CWE-425", "trust": 1.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-155369" }, { "db": "JVNDB", "id": "JVNDB-2019-004040" }, { "db": "NVD", "id": "CVE-2019-3934" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://www.tenable.com/security/research/tra-2019-20" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3934" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-3934" } ], "sources": [ { "db": "VULHUB", "id": "VHN-155369" }, { "db": "JVNDB", "id": "JVNDB-2019-004040" }, { "db": "CNNVD", "id": "CNNVD-201904-1394" }, { "db": "NVD", "id": "CVE-2019-3934" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-155369" }, { "db": "JVNDB", "id": "JVNDB-2019-004040" }, { "db": "CNNVD", "id": "CNNVD-201904-1394" }, { "db": "NVD", "id": "CVE-2019-3934" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-04-30T00:00:00", "db": "VULHUB", "id": "VHN-155369" }, { "date": "2019-05-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004040" }, { "date": "2019-04-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201904-1394" }, { "date": "2019-04-30T21:29:01.010000", "db": "NVD", "id": "CVE-2019-3934" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-10-16T00:00:00", "db": "VULHUB", "id": "VHN-155369" }, { "date": "2019-05-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004040" }, { "date": "2020-10-19T00:00:00", "db": "CNNVD", "id": "CNNVD-201904-1394" }, { "date": "2024-11-21T04:42:53.760000", "db": "NVD", "id": "CVE-2019-3934" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201904-1394" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Crestron AM-100 and AM-101 Firmware Access control vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004040" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "access control error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201904-1394" } ], "trust": 0.6 } }
var-201904-0317
Vulnerability from variot
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 are vulnerable to command injection via SNMP OID iso.3.6.1.4.1.3212.100.3.2.14.1. A remote, unauthenticated attacker can use this vulnerability to execute operating system commands as root. Crestron AM-100 and AM-101 Has a command injection vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Crestron Electronics AM-100 and Crestron Electronics AM-101 are all american Crestron Electronics A smart home gateway product of the company. This vulnerability stems from the fact that the network system or product does not correctly filter special elements in the process of constructing executable commands from external input data
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201904-0317", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "am-100", "scope": "eq", "trust": 1.0, "vendor": "crestron", "version": "1.6.0.2" }, { "model": "am-101", "scope": "eq", "trust": 1.0, "vendor": "crestron", "version": "2.7.0.2" }, { "model": "airmedia am-100", "scope": "eq", "trust": 0.8, "vendor": "crestron", "version": "1.6.0.2" }, { "model": "airmedia am-101", "scope": "eq", "trust": 0.8, "vendor": "crestron", "version": "2.7.0.2" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004070" }, { "db": "NVD", "id": "CVE-2019-3926" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:crestron:airmedia_am-100_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:crestron:airmedia_am-101_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004070" } ] }, "cve": "CVE-2019-3926", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CVE-2019-3926", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.9, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "VHN-155361", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2019-3926", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2019-3926", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2019-3926", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2019-3926", "trust": 0.8, "value": "Critical" }, { "author": "CNNVD", "id": "CNNVD-201904-1384", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-155361", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2019-3926", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-155361" }, { "db": "VULMON", "id": "CVE-2019-3926" }, { "db": "JVNDB", "id": "JVNDB-2019-004070" }, { "db": "CNNVD", "id": "CNNVD-201904-1384" }, { "db": "NVD", "id": "CVE-2019-3926" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 are vulnerable to command injection via SNMP OID iso.3.6.1.4.1.3212.100.3.2.14.1. A remote, unauthenticated attacker can use this vulnerability to execute operating system commands as root. Crestron AM-100 and AM-101 Has a command injection vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Crestron Electronics AM-100 and Crestron Electronics AM-101 are all american Crestron Electronics A smart home gateway product of the company. This vulnerability stems from the fact that the network system or product does not correctly filter special elements in the process of constructing executable commands from external input data", "sources": [ { "db": "NVD", "id": "CVE-2019-3926" }, { "db": "JVNDB", "id": "JVNDB-2019-004070" }, { "db": "VULHUB", "id": "VHN-155361" }, { "db": "VULMON", "id": "CVE-2019-3926" } ], "trust": 1.8 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-3926", "trust": 2.6 }, { "db": "TENABLE", "id": "TRA-2019-20", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2019-004070", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201904-1384", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-155361", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2019-3926", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-155361" }, { "db": "VULMON", "id": "CVE-2019-3926" }, { "db": "JVNDB", "id": "JVNDB-2019-004070" }, { "db": "CNNVD", "id": "CNNVD-201904-1384" }, { "db": "NVD", "id": "CVE-2019-3926" } ] }, "id": "VAR-201904-0317", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-155361" } ], "trust": 0.01 }, "last_update_date": "2024-11-23T21:37:29.102000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "AM-100", "trust": 0.8, "url": "https://www.crestron.com/en-US/Products/Workspace-Solutions/Wireless-Presentation-Solutions/AirMedia-Presentation-Gateways/AM-100" }, { "title": "AM-101", "trust": 0.8, "url": "https://www.crestron.com/en-US/Products/Workspace-Solutions/Wireless-Presentation-Solutions/AirMedia-Presentation-Gateways/AM-101" }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/bugs-wireless-presentation-systems/144318/" } ], "sources": [ { "db": "VULMON", "id": "CVE-2019-3926" }, { "db": "JVNDB", "id": "JVNDB-2019-004070" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-78", "trust": 1.1 }, { "problemtype": "CWE-79", "trust": 1.0 }, { "problemtype": "CWE-77", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-155361" }, { "db": "JVNDB", "id": "JVNDB-2019-004070" }, { "db": "NVD", "id": "CVE-2019-3926" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "https://www.tenable.com/security/research/tra-2019-20" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3926" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-3926" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/78.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://threatpost.com/bugs-wireless-presentation-systems/144318/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-155361" }, { "db": "VULMON", "id": "CVE-2019-3926" }, { "db": "JVNDB", "id": "JVNDB-2019-004070" }, { "db": "CNNVD", "id": "CNNVD-201904-1384" }, { "db": "NVD", "id": "CVE-2019-3926" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-155361" }, { "db": "VULMON", "id": "CVE-2019-3926" }, { "db": "JVNDB", "id": "JVNDB-2019-004070" }, { "db": "CNNVD", "id": "CNNVD-201904-1384" }, { "db": "NVD", "id": "CVE-2019-3926" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-04-30T00:00:00", "db": "VULHUB", "id": "VHN-155361" }, { "date": "2019-04-30T00:00:00", "db": "VULMON", "id": "CVE-2019-3926" }, { "date": "2019-05-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004070" }, { "date": "2019-04-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201904-1384" }, { "date": "2019-04-30T21:29:00.543000", "db": "NVD", "id": "CVE-2019-3926" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-10-16T00:00:00", "db": "VULHUB", "id": "VHN-155361" }, { "date": "2020-10-16T00:00:00", "db": "VULMON", "id": "CVE-2019-3926" }, { "date": "2019-05-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004070" }, { "date": "2020-10-28T00:00:00", "db": "CNNVD", "id": "CNNVD-201904-1384" }, { "date": "2024-11-21T04:42:52.700000", "db": "NVD", "id": "CVE-2019-3926" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201904-1384" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Crestron AM-100 and AM-101 Command injection vulnerability in some firmware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004070" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "operating system commend injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-201904-1384" } ], "trust": 0.6 } }
var-201904-0319
Vulnerability from variot
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 allow any user to obtain the presentation passcode via the iso.3.6.1.4.1.3212.100.3.2.7.4 OIDs. A remote, unauthenticated attacker can use this vulnerability to access a restricted presentation or to become the presenter. Crestron AM-100 and AM-101 Contains an information disclosure vulnerability.Information may be obtained. Crestron Electronics AM-100 and Crestron Electronics AM-101 are both smart home gateway products of Crestron Electronics in the United States. An information disclosure vulnerability exists in the Crestron AM-100 with firmware version 1.6.0.2 and the AM-101 with firmware version 2.7.0.2. This vulnerability stems from configuration errors in network systems or products during operation
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201904-0319", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "am-100", "scope": "eq", "trust": 1.0, "vendor": "crestron", "version": "1.6.0.2" }, { "model": "am-101", "scope": "eq", "trust": 1.0, "vendor": "crestron", "version": "2.7.0.2" }, { "model": "airmedia am-100", "scope": "eq", "trust": 0.8, "vendor": "crestron", "version": "1.6.0.2" }, { "model": "airmedia am-101", "scope": "eq", "trust": 0.8, "vendor": "crestron", "version": "2.7.0.2" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004072" }, { "db": "NVD", "id": "CVE-2019-3928" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:crestron:airmedia_am-100_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:crestron:airmedia_am-101_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004072" } ] }, "cve": "CVE-2019-3928", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2019-3928", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.9, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-155363", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 3.9, "id": "CVE-2019-3928", "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "CVE-2019-3928", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2019-3928", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2019-3928", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-201904-1387", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-155363", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2019-3928", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-155363" }, { "db": "VULMON", "id": "CVE-2019-3928" }, { "db": "JVNDB", "id": "JVNDB-2019-004072" }, { "db": "CNNVD", "id": "CNNVD-201904-1387" }, { "db": "NVD", "id": "CVE-2019-3928" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 allow any user to obtain the presentation passcode via the iso.3.6.1.4.1.3212.100.3.2.7.4 OIDs. A remote, unauthenticated attacker can use this vulnerability to access a restricted presentation or to become the presenter. Crestron AM-100 and AM-101 Contains an information disclosure vulnerability.Information may be obtained. Crestron Electronics AM-100 and Crestron Electronics AM-101 are both smart home gateway products of Crestron Electronics in the United States. An information disclosure vulnerability exists in the Crestron AM-100 with firmware version 1.6.0.2 and the AM-101 with firmware version 2.7.0.2. This vulnerability stems from configuration errors in network systems or products during operation", "sources": [ { "db": "NVD", "id": "CVE-2019-3928" }, { "db": "JVNDB", "id": "JVNDB-2019-004072" }, { "db": "VULHUB", "id": "VHN-155363" }, { "db": "VULMON", "id": "CVE-2019-3928" } ], "trust": 1.8 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-3928", "trust": 2.6 }, { "db": "TENABLE", "id": "TRA-2019-20", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2019-004072", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201904-1387", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-155363", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2019-3928", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-155363" }, { "db": "VULMON", "id": "CVE-2019-3928" }, { "db": "JVNDB", "id": "JVNDB-2019-004072" }, { "db": "CNNVD", "id": "CNNVD-201904-1387" }, { "db": "NVD", "id": "CVE-2019-3928" } ] }, "id": "VAR-201904-0319", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-155363" } ], "trust": 0.01 }, "last_update_date": "2024-11-23T21:37:29.334000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "AM-100", "trust": 0.8, "url": "https://www.crestron.com/en-US/Products/Workspace-Solutions/Wireless-Presentation-Solutions/AirMedia-Presentation-Gateways/AM-100" }, { "title": "AM-101", "trust": 0.8, "url": "https://www.crestron.com/en-US/Products/Workspace-Solutions/Wireless-Presentation-Solutions/AirMedia-Presentation-Gateways/AM-101" }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/bugs-wireless-presentation-systems/144318/" } ], "sources": [ { "db": "VULMON", "id": "CVE-2019-3928" }, { "db": "JVNDB", "id": "JVNDB-2019-004072" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-284", "trust": 1.0 }, { "problemtype": "NVD-CWE-Other", "trust": 1.0 }, { "problemtype": "CWE-200", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-155363" }, { "db": "JVNDB", "id": "JVNDB-2019-004072" }, { "db": "NVD", "id": "CVE-2019-3928" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "https://www.tenable.com/security/research/tra-2019-20" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3928" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-3928" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://threatpost.com/bugs-wireless-presentation-systems/144318/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-155363" }, { "db": "VULMON", "id": "CVE-2019-3928" }, { "db": "JVNDB", "id": "JVNDB-2019-004072" }, { "db": "CNNVD", "id": "CNNVD-201904-1387" }, { "db": "NVD", "id": "CVE-2019-3928" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-155363" }, { "db": "VULMON", "id": "CVE-2019-3928" }, { "db": "JVNDB", "id": "JVNDB-2019-004072" }, { "db": "CNNVD", "id": "CNNVD-201904-1387" }, { "db": "NVD", "id": "CVE-2019-3928" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-04-30T00:00:00", "db": "VULHUB", "id": "VHN-155363" }, { "date": "2019-04-30T00:00:00", "db": "VULMON", "id": "CVE-2019-3928" }, { "date": "2019-05-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004072" }, { "date": "2019-04-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201904-1387" }, { "date": "2019-04-30T21:29:00.667000", "db": "NVD", "id": "CVE-2019-3928" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-12-08T00:00:00", "db": "VULHUB", "id": "VHN-155363" }, { "date": "2022-12-08T00:00:00", "db": "VULMON", "id": "CVE-2019-3928" }, { "date": "2019-05-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004072" }, { "date": "2022-12-09T00:00:00", "db": "CNNVD", "id": "CNNVD-201904-1387" }, { "date": "2024-11-21T04:42:52.943000", "db": "NVD", "id": "CVE-2019-3928" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201904-1387" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Crestron AM-100 and AM-101 Vulnerability in information disclosure", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004072" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-201904-1387" } ], "trust": 0.6 } }
var-201904-1555
Vulnerability from variot
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 is vulnerable to denial of service via a crafted request to TCP port 389. The request will force the slideshow to transition into a "stopped" state. A remote, unauthenticated attacker can use this vulnerability to stop an active slideshow. Crestron AM-100 and AM-101 Contains a vulnerability related to input validation.Service operation interruption (DoS) There is a possibility of being put into a state. Crestron Electronics AM-100 and Crestron Electronics AM-101 are both smart home gateway products of Crestron Electronics in the United States. An input validation error vulnerability exists in Crestron AM-100 with firmware version 1.6.0.2 and AM-101 with firmware version 2.7.0.2. The vulnerability stems from the failure of the network system or product to properly validate the input data
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201904-1555", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "am-100", "scope": "eq", "trust": 1.0, "vendor": "crestron", "version": "1.6.0.2" }, { "model": "am-101", "scope": "eq", "trust": 1.0, "vendor": "crestron", "version": "2.7.0.2" }, { "model": "airmedia am-100", "scope": "eq", "trust": 0.8, "vendor": "crestron", "version": "1.6.0.2" }, { "model": "airmedia am-101", "scope": "eq", "trust": 0.8, "vendor": "crestron", "version": "2.7.0.2" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004042" }, { "db": "NVD", "id": "CVE-2019-3936" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:crestron:airmedia_am-100_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:crestron:airmedia_am-101_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004042" } ] }, "cve": "CVE-2019-3936", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CVE-2019-3936", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.9, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-155371", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "CVE-2019-3936", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-3936", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2019-3936", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2019-3936", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-201904-1393", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-155371", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2019-3936", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-155371" }, { "db": "VULMON", "id": "CVE-2019-3936" }, { "db": "JVNDB", "id": "JVNDB-2019-004042" }, { "db": "CNNVD", "id": "CNNVD-201904-1393" }, { "db": "NVD", "id": "CVE-2019-3936" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 is vulnerable to denial of service via a crafted request to TCP port 389. The request will force the slideshow to transition into a \"stopped\" state. A remote, unauthenticated attacker can use this vulnerability to stop an active slideshow. Crestron AM-100 and AM-101 Contains a vulnerability related to input validation.Service operation interruption (DoS) There is a possibility of being put into a state. Crestron Electronics AM-100 and Crestron Electronics AM-101 are both smart home gateway products of Crestron Electronics in the United States. An input validation error vulnerability exists in Crestron AM-100 with firmware version 1.6.0.2 and AM-101 with firmware version 2.7.0.2. The vulnerability stems from the failure of the network system or product to properly validate the input data", "sources": [ { "db": "NVD", "id": "CVE-2019-3936" }, { "db": "JVNDB", "id": "JVNDB-2019-004042" }, { "db": "VULHUB", "id": "VHN-155371" }, { "db": "VULMON", "id": "CVE-2019-3936" } ], "trust": 1.8 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-3936", "trust": 2.6 }, { "db": "TENABLE", "id": "TRA-2019-20", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2019-004042", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201904-1393", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-155371", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2019-3936", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-155371" }, { "db": "VULMON", "id": "CVE-2019-3936" }, { "db": "JVNDB", "id": "JVNDB-2019-004042" }, { "db": "CNNVD", "id": "CNNVD-201904-1393" }, { "db": "NVD", "id": "CVE-2019-3936" } ] }, "id": "VAR-201904-1555", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-155371" } ], "trust": 0.01 }, "last_update_date": "2024-11-23T21:37:29.394000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "AM-100", "trust": 0.8, "url": "https://www.crestron.com/en-US/Products/Workspace-Solutions/Wireless-Presentation-Solutions/AirMedia-Presentation-Gateways/AM-100" }, { "title": "AM-101", "trust": 0.8, "url": "https://www.crestron.com/en-US/Products/Workspace-Solutions/Wireless-Presentation-Solutions/AirMedia-Presentation-Gateways/AM-101" }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/bugs-wireless-presentation-systems/144318/" } ], "sources": [ { "db": "VULMON", "id": "CVE-2019-3936" }, { "db": "JVNDB", "id": "JVNDB-2019-004042" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-284", "trust": 1.0 }, { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "CWE-20", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-155371" }, { "db": "JVNDB", "id": "JVNDB-2019-004042" }, { "db": "NVD", "id": "CVE-2019-3936" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "https://www.tenable.com/security/research/tra-2019-20" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3936" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-3936" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://threatpost.com/bugs-wireless-presentation-systems/144318/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-155371" }, { "db": "VULMON", "id": "CVE-2019-3936" }, { "db": "JVNDB", "id": "JVNDB-2019-004042" }, { "db": "CNNVD", "id": "CNNVD-201904-1393" }, { "db": "NVD", "id": "CVE-2019-3936" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-155371" }, { "db": "VULMON", "id": "CVE-2019-3936" }, { "db": "JVNDB", "id": "JVNDB-2019-004042" }, { "db": "CNNVD", "id": "CNNVD-201904-1393" }, { "db": "NVD", "id": "CVE-2019-3936" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-04-30T00:00:00", "db": "VULHUB", "id": "VHN-155371" }, { "date": "2019-04-30T00:00:00", "db": "VULMON", "id": "CVE-2019-3936" }, { "date": "2019-05-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004042" }, { "date": "2019-04-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201904-1393" }, { "date": "2019-04-30T21:29:01.137000", "db": "NVD", "id": "CVE-2019-3936" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-11-02T00:00:00", "db": "VULHUB", "id": "VHN-155371" }, { "date": "2021-11-02T00:00:00", "db": "VULMON", "id": "CVE-2019-3936" }, { "date": "2019-05-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004042" }, { "date": "2021-11-03T00:00:00", "db": "CNNVD", "id": "CNNVD-201904-1393" }, { "date": "2024-11-21T04:42:54.030000", "db": "NVD", "id": "CVE-2019-3936" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201904-1393" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Crestron AM-100 and AM-101 Vulnerabilities related to input validation in firmware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004042" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201904-1393" } ], "trust": 0.6 } }
var-201904-0330
Vulnerability from variot
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 stores usernames, passwords, slideshow passcode, and other configuration options in cleartext in the file /tmp/scfgdndf. A local attacker can use this vulnerability to recover sensitive data. Crestron AM-100 and AM-101 Vulnerabilities related to certificate and password management exist in the firmware.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Crestron Electronics AM-100 and Crestron Electronics AM-101 are both smart home gateway products of Crestron Electronics in the United States. A trust management issue vulnerability exists in Crestron AM-100 with firmware version 1.6.0.2 and AM-101 with firmware version 2.7.0.2. This vulnerability stems from the lack of an effective trust management mechanism in network systems or products. Attackers can use default passwords or hard-coded passwords, hard-coded certificates, etc. to attack affected components
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201904-0330", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "am-100", "scope": "eq", "trust": 1.0, "vendor": "crestron", "version": "1.6.0.2" }, { "model": "am-101", "scope": "eq", "trust": 1.0, "vendor": "crestron", "version": "2.7.0.2" }, { "model": "airmedia am-100", "scope": "eq", "trust": 0.8, "vendor": "crestron", "version": "1.6.0.2" }, { "model": "airmedia am-101", "scope": "eq", "trust": 0.8, "vendor": "crestron", "version": "2.7.0.2" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004043" }, { "db": "NVD", "id": "CVE-2019-3937" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:crestron:airmedia_am-100_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:crestron:airmedia_am-101_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004043" } ] }, "cve": "CVE-2019-3937", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "CVE-2019-3937", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 1.8, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "VHN-155372", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "id": "CVE-2019-3937", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2019-3937", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2019-3937", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2019-3937", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-201904-1395", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-155372", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-155372" }, { "db": "JVNDB", "id": "JVNDB-2019-004043" }, { "db": "CNNVD", "id": "CNNVD-201904-1395" }, { "db": "NVD", "id": "CVE-2019-3937" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 stores usernames, passwords, slideshow passcode, and other configuration options in cleartext in the file /tmp/scfgdndf. A local attacker can use this vulnerability to recover sensitive data. Crestron AM-100 and AM-101 Vulnerabilities related to certificate and password management exist in the firmware.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Crestron Electronics AM-100 and Crestron Electronics AM-101 are both smart home gateway products of Crestron Electronics in the United States. A trust management issue vulnerability exists in Crestron AM-100 with firmware version 1.6.0.2 and AM-101 with firmware version 2.7.0.2. This vulnerability stems from the lack of an effective trust management mechanism in network systems or products. Attackers can use default passwords or hard-coded passwords, hard-coded certificates, etc. to attack affected components", "sources": [ { "db": "NVD", "id": "CVE-2019-3937" }, { "db": "JVNDB", "id": "JVNDB-2019-004043" }, { "db": "VULHUB", "id": "VHN-155372" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-3937", "trust": 2.5 }, { "db": "TENABLE", "id": "TRA-2019-20", "trust": 2.5 }, { "db": "JVNDB", "id": "JVNDB-2019-004043", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201904-1395", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-155372", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-155372" }, { "db": "JVNDB", "id": "JVNDB-2019-004043" }, { "db": "CNNVD", "id": "CNNVD-201904-1395" }, { "db": "NVD", "id": "CVE-2019-3937" } ] }, "id": "VAR-201904-0330", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-155372" } ], "trust": 0.01 }, "last_update_date": "2024-11-23T21:37:29.455000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "AM-100", "trust": 0.8, "url": "https://www.crestron.com/en-US/Products/Workspace-Solutions/Wireless-Presentation-Solutions/AirMedia-Presentation-Gateways/AM-100" }, { "title": "AM-101", "trust": 0.8, "url": "https://www.crestron.com/en-US/Products/Workspace-Solutions/Wireless-Presentation-Solutions/AirMedia-Presentation-Gateways/AM-101" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004043" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-312", "trust": 1.1 }, { "problemtype": "CWE-255", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-155372" }, { "db": "JVNDB", "id": "JVNDB-2019-004043" }, { "db": "NVD", "id": "CVE-2019-3937" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://www.tenable.com/security/research/tra-2019-20" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3937" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-3937" } ], "sources": [ { "db": "VULHUB", "id": "VHN-155372" }, { "db": "JVNDB", "id": "JVNDB-2019-004043" }, { "db": "CNNVD", "id": "CNNVD-201904-1395" }, { "db": "NVD", "id": "CVE-2019-3937" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-155372" }, { "db": "JVNDB", "id": "JVNDB-2019-004043" }, { "db": "CNNVD", "id": "CNNVD-201904-1395" }, { "db": "NVD", "id": "CVE-2019-3937" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-04-30T00:00:00", "db": "VULHUB", "id": "VHN-155372" }, { "date": "2019-05-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004043" }, { "date": "2019-04-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201904-1395" }, { "date": "2019-04-30T21:29:01.197000", "db": "NVD", "id": "CVE-2019-3937" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-10-16T00:00:00", "db": "VULHUB", "id": "VHN-155372" }, { "date": "2019-05-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004043" }, { "date": "2020-10-19T00:00:00", "db": "CNNVD", "id": "CNNVD-201904-1395" }, { "date": "2024-11-21T04:42:54.163000", "db": "NVD", "id": "CVE-2019-3937" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201904-1395" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Crestron AM-100 and AM-101 Vulnerabilities related to certificate and password management", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004043" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "trust management problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-201904-1395" } ], "trust": 0.6 } }
var-201904-0329
Vulnerability from variot
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 allows anyone to act as a moderator to a slide show via crafted HTTP POST requests to conference.cgi. A remote, unauthenticated attacker can use this vulnerability to start, stop, and disconnect active slideshows. Crestron AM-100 and AM-101 Authentication firmware contains an authentication vulnerability.Information may be tampered with. Crestron Electronics AM-100 and Crestron Electronics AM-101 are both smart home gateway products of Crestron Electronics in the United States. An authorization issue vulnerability exists in the Crestron Electronics AM-100 with firmware version 1.6.0.2 and the Crestron Electronics AM-101 with firmware version 2.7.0.2. This vulnerability stems from the lack of authentication measures or insufficient authentication strength in network systems or products
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201904-0329", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "am-100", "scope": "eq", "trust": 1.0, "vendor": "crestron", "version": "1.6.0.2" }, { "model": "am-101", "scope": "eq", "trust": 1.0, "vendor": "crestron", "version": "2.7.0.2" }, { "model": "airmedia am-100", "scope": "eq", "trust": 0.8, "vendor": "crestron", "version": "1.6.0.2" }, { "model": "airmedia am-101", "scope": "eq", "trust": 0.8, "vendor": "crestron", "version": "2.7.0.2" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004041" }, { "db": "NVD", "id": "CVE-2019-3935" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:crestron:airmedia_am-100_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:crestron:airmedia_am-101_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004041" } ] }, "cve": "CVE-2019-3935", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CVE-2019-3935", "impactScore": 4.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-155370", "impactScore": 4.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "CVE-2019-3935", "impactScore": 5.2, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-3935", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2019-3935", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2019-3935", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-201904-1392", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-155370", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-155370" }, { "db": "JVNDB", "id": "JVNDB-2019-004041" }, { "db": "CNNVD", "id": "CNNVD-201904-1392" }, { "db": "NVD", "id": "CVE-2019-3935" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 allows anyone to act as a moderator to a slide show via crafted HTTP POST requests to conference.cgi. A remote, unauthenticated attacker can use this vulnerability to start, stop, and disconnect active slideshows. Crestron AM-100 and AM-101 Authentication firmware contains an authentication vulnerability.Information may be tampered with. Crestron Electronics AM-100 and Crestron Electronics AM-101 are both smart home gateway products of Crestron Electronics in the United States. An authorization issue vulnerability exists in the Crestron Electronics AM-100 with firmware version 1.6.0.2 and the Crestron Electronics AM-101 with firmware version 2.7.0.2. This vulnerability stems from the lack of authentication measures or insufficient authentication strength in network systems or products", "sources": [ { "db": "NVD", "id": "CVE-2019-3935" }, { "db": "JVNDB", "id": "JVNDB-2019-004041" }, { "db": "VULHUB", "id": "VHN-155370" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "TENABLE", "id": "TRA-2019-20", "trust": 2.5 }, { "db": "NVD", "id": "CVE-2019-3935", "trust": 2.5 }, { "db": "JVNDB", "id": "JVNDB-2019-004041", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201904-1392", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-155370", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-155370" }, { "db": "JVNDB", "id": "JVNDB-2019-004041" }, { "db": "CNNVD", "id": "CNNVD-201904-1392" }, { "db": "NVD", "id": "CVE-2019-3935" } ] }, "id": "VAR-201904-0329", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-155370" } ], "trust": 0.01 }, "last_update_date": "2024-11-23T21:37:29.131000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "AM-100", "trust": 0.8, "url": "https://www.crestron.com/en-US/Products/Workspace-Solutions/Wireless-Presentation-Solutions/AirMedia-Presentation-Gateways/AM-100" }, { "title": "AM-101", "trust": 0.8, "url": "https://www.crestron.com/en-US/Products/Workspace-Solutions/Wireless-Presentation-Solutions/AirMedia-Presentation-Gateways/AM-101" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004041" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-284", "trust": 1.0 }, { "problemtype": "NVD-CWE-Other", "trust": 1.0 }, { "problemtype": "CWE-287", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-155370" }, { "db": "JVNDB", "id": "JVNDB-2019-004041" }, { "db": "NVD", "id": "CVE-2019-3935" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://www.tenable.com/security/research/tra-2019-20" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3935" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-3935" } ], "sources": [ { "db": "VULHUB", "id": "VHN-155370" }, { "db": "JVNDB", "id": "JVNDB-2019-004041" }, { "db": "CNNVD", "id": "CNNVD-201904-1392" }, { "db": "NVD", "id": "CVE-2019-3935" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-155370" }, { "db": "JVNDB", "id": "JVNDB-2019-004041" }, { "db": "CNNVD", "id": "CNNVD-201904-1392" }, { "db": "NVD", "id": "CVE-2019-3935" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-04-30T00:00:00", "db": "VULHUB", "id": "VHN-155370" }, { "date": "2019-05-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004041" }, { "date": "2019-04-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201904-1392" }, { "date": "2019-04-30T21:29:01.073000", "db": "NVD", "id": "CVE-2019-3935" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-12-06T00:00:00", "db": "VULHUB", "id": "VHN-155370" }, { "date": "2019-05-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004041" }, { "date": "2022-12-07T00:00:00", "db": "CNNVD", "id": "CNNVD-201904-1392" }, { "date": "2024-11-21T04:42:53.893000", "db": "NVD", "id": "CVE-2019-3935" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201904-1392" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Crestron AM-100 and AM-101 Vulnerabilities related to authentication in firmware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004041" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-201904-1392" } ], "trust": 0.6 } }
var-201904-0327
Vulnerability from variot
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 allows anyone to bypass the presentation code simply by requesting /images/browserslide.jpg via HTTP. A remote, unauthenticated attacker can use this vulnerability to watch a slideshow without knowing the access code. Crestron AM-100 and AM-101 There is an access control vulnerability in the firmware.Information may be obtained. Crestron Electronics AM-100 and Crestron Electronics AM-101 are both smart home gateway products of Crestron Electronics in the United States. An access control error vulnerability exists in the Crestron AM-100 with firmware version 1.6.0.2 and the AM-101 with firmware version 2.7.0.2. This vulnerability stems from network systems or products not properly restricting access to resources from unauthorized roles
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201904-0327", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "am-100", "scope": "eq", "trust": 1.0, "vendor": "crestron", "version": "1.6.0.2" }, { "model": "am-101", "scope": "eq", "trust": 1.0, "vendor": "crestron", "version": "2.7.0.2" }, { "model": "airmedia am-100", "scope": "eq", "trust": 0.8, "vendor": "crestron", "version": "1.6.0.2" }, { "model": "airmedia am-101", "scope": "eq", "trust": 0.8, "vendor": "crestron", "version": "2.7.0.2" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004030" }, { "db": "NVD", "id": "CVE-2019-3933" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:crestron:airmedia_am-100_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:crestron:airmedia_am-101_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004030" } ] }, "cve": "CVE-2019-3933", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2019-3933", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-155368", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 3.9, "id": "CVE-2019-3933", "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "CVE-2019-3933", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2019-3933", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2019-3933", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-201904-1391", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-155368", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-155368" }, { "db": "JVNDB", "id": "JVNDB-2019-004030" }, { "db": "CNNVD", "id": "CNNVD-201904-1391" }, { "db": "NVD", "id": "CVE-2019-3933" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 allows anyone to bypass the presentation code simply by requesting /images/browserslide.jpg via HTTP. A remote, unauthenticated attacker can use this vulnerability to watch a slideshow without knowing the access code. Crestron AM-100 and AM-101 There is an access control vulnerability in the firmware.Information may be obtained. Crestron Electronics AM-100 and Crestron Electronics AM-101 are both smart home gateway products of Crestron Electronics in the United States. An access control error vulnerability exists in the Crestron AM-100 with firmware version 1.6.0.2 and the AM-101 with firmware version 2.7.0.2. This vulnerability stems from network systems or products not properly restricting access to resources from unauthorized roles", "sources": [ { "db": "NVD", "id": "CVE-2019-3933" }, { "db": "JVNDB", "id": "JVNDB-2019-004030" }, { "db": "VULHUB", "id": "VHN-155368" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-3933", "trust": 2.5 }, { "db": "TENABLE", "id": "TRA-2019-20", "trust": 2.5 }, { "db": "JVNDB", "id": "JVNDB-2019-004030", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201904-1391", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-155368", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-155368" }, { "db": "JVNDB", "id": "JVNDB-2019-004030" }, { "db": "CNNVD", "id": "CNNVD-201904-1391" }, { "db": "NVD", "id": "CVE-2019-3933" } ] }, "id": "VAR-201904-0327", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-155368" } ], "trust": 0.01 }, "last_update_date": "2024-11-23T21:37:29.508000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "AM-100", "trust": 0.8, "url": "https://www.crestron.com/en-US/Products/Workspace-Solutions/Wireless-Presentation-Solutions/AirMedia-Presentation-Gateways/AM-100" }, { "title": "AM-101", "trust": 0.8, "url": "https://www.crestron.com/en-US/Products/Workspace-Solutions/Wireless-Presentation-Solutions/AirMedia-Presentation-Gateways/AM-101" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004030" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-284", "trust": 1.9 }, { "problemtype": "CWE-425", "trust": 1.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-155368" }, { "db": "JVNDB", "id": "JVNDB-2019-004030" }, { "db": "NVD", "id": "CVE-2019-3933" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://www.tenable.com/security/research/tra-2019-20" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3933" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-3933" } ], "sources": [ { "db": "VULHUB", "id": "VHN-155368" }, { "db": "JVNDB", "id": "JVNDB-2019-004030" }, { "db": "CNNVD", "id": "CNNVD-201904-1391" }, { "db": "NVD", "id": "CVE-2019-3933" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-155368" }, { "db": "JVNDB", "id": "JVNDB-2019-004030" }, { "db": "CNNVD", "id": "CNNVD-201904-1391" }, { "db": "NVD", "id": "CVE-2019-3933" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-04-30T00:00:00", "db": "VULHUB", "id": "VHN-155368" }, { "date": "2019-05-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004030" }, { "date": "2019-04-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201904-1391" }, { "date": "2019-04-30T21:29:00.947000", "db": "NVD", "id": "CVE-2019-3933" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-10-16T00:00:00", "db": "VULHUB", "id": "VHN-155368" }, { "date": "2019-05-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004030" }, { "date": "2020-10-19T00:00:00", "db": "CNNVD", "id": "CNNVD-201904-1391" }, { "date": "2024-11-21T04:42:53.633000", "db": "NVD", "id": "CVE-2019-3933" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201904-1391" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Crestron AM-100 and AM-101 Vulnerabilities related to access control in firmware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004030" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "access control error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201904-1391" } ], "trust": 0.6 } }
var-201904-0316
Vulnerability from variot
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 are vulnerable to command injection via SNMP OID iso.3.6.1.4.1.3212.100.3.2.9.3. A remote, unauthenticated attacker can use this vulnerability to execute operating system commands as root. Crestron AM-100 and AM-101 Has a command injection vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Crestron Electronics AM-100 and Crestron Electronics AM-101 are smart home gateway products from Crestron Electronics, USA
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201904-0316", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "am-100", "scope": "eq", "trust": 1.0, "vendor": "crestron", "version": "1.6.0.2" }, { "model": "am-101", "scope": "eq", "trust": 1.0, "vendor": "crestron", "version": "2.7.0.2" }, { "model": "airmedia am-100", "scope": "eq", "trust": 0.8, "vendor": "crestron", "version": "1.6.0.2" }, { "model": "airmedia am-101", "scope": "eq", "trust": 0.8, "vendor": "crestron", "version": "2.7.0.2" }, { "model": "electronics crestron am-100", "scope": "eq", "trust": 0.6, "vendor": "crestron", "version": "1.6.0.2" }, { "model": "electronics am-101", "scope": "eq", "trust": 0.6, "vendor": "crestron", "version": "2.7.0.2" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-26502" }, { "db": "JVNDB", "id": "JVNDB-2019-004069" }, { "db": "NVD", "id": "CVE-2019-3925" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:crestron:airmedia_am-100_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:crestron:airmedia_am-101_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004069" } ] }, "cve": "CVE-2019-3925", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CVE-2019-3925", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.9, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CNVD-2019-26502", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "VHN-155360", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2019-3925", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2019-3925", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2019-3925", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2019-3925", "trust": 0.8, "value": "Critical" }, { "author": "CNVD", "id": "CNVD-2019-26502", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201904-1382", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-155360", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2019-3925", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-26502" }, { "db": "VULHUB", "id": "VHN-155360" }, { "db": "VULMON", "id": "CVE-2019-3925" }, { "db": "JVNDB", "id": "JVNDB-2019-004069" }, { "db": "CNNVD", "id": "CNNVD-201904-1382" }, { "db": "NVD", "id": "CVE-2019-3925" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 are vulnerable to command injection via SNMP OID iso.3.6.1.4.1.3212.100.3.2.9.3. A remote, unauthenticated attacker can use this vulnerability to execute operating system commands as root. Crestron AM-100 and AM-101 Has a command injection vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Crestron Electronics AM-100 and Crestron Electronics AM-101 are smart home gateway products from Crestron Electronics, USA", "sources": [ { "db": "NVD", "id": "CVE-2019-3925" }, { "db": "JVNDB", "id": "JVNDB-2019-004069" }, { "db": "CNVD", "id": "CNVD-2019-26502" }, { "db": "VULHUB", "id": "VHN-155360" }, { "db": "VULMON", "id": "CVE-2019-3925" } ], "trust": 2.34 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-3925", "trust": 3.2 }, { "db": "TENABLE", "id": "TRA-2019-20", "trust": 3.2 }, { "db": "JVNDB", "id": "JVNDB-2019-004069", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201904-1382", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2019-26502", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-155360", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2019-3925", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-26502" }, { "db": "VULHUB", "id": "VHN-155360" }, { "db": "VULMON", "id": "CVE-2019-3925" }, { "db": "JVNDB", "id": "JVNDB-2019-004069" }, { "db": "CNNVD", "id": "CNNVD-201904-1382" }, { "db": "NVD", "id": "CVE-2019-3925" } ] }, "id": "VAR-201904-0316", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2019-26502" }, { "db": "VULHUB", "id": "VHN-155360" } ], "trust": 1.475 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-26502" } ] }, "last_update_date": "2024-11-23T21:37:29.423000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "AM-100", "trust": 0.8, "url": "https://www.crestron.com/en-US/Products/Workspace-Solutions/Wireless-Presentation-Solutions/AirMedia-Presentation-Gateways/AM-100" }, { "title": "AM-101", "trust": 0.8, "url": "https://www.crestron.com/en-US/Products/Workspace-Solutions/Wireless-Presentation-Solutions/AirMedia-Presentation-Gateways/AM-101" }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/bugs-wireless-presentation-systems/144318/" } ], "sources": [ { "db": "VULMON", "id": "CVE-2019-3925" }, { "db": "JVNDB", "id": "JVNDB-2019-004069" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-78", "trust": 1.1 }, { "problemtype": "CWE-79", "trust": 1.0 }, { "problemtype": "CWE-77", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-155360" }, { "db": "JVNDB", "id": "JVNDB-2019-004069" }, { "db": "NVD", "id": "CVE-2019-3925" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.2, "url": "https://www.tenable.com/security/research/tra-2019-20" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3925" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-3925" }, { "trust": 0.6, "url": "https://web.nvd.nist.gov//vuln/detail/cve-2019-3925" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/78.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://threatpost.com/bugs-wireless-presentation-systems/144318/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-26502" }, { "db": "VULHUB", "id": "VHN-155360" }, { "db": "VULMON", "id": "CVE-2019-3925" }, { "db": "JVNDB", "id": "JVNDB-2019-004069" }, { "db": "CNNVD", "id": "CNNVD-201904-1382" }, { "db": "NVD", "id": "CVE-2019-3925" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2019-26502" }, { "db": "VULHUB", "id": "VHN-155360" }, { "db": "VULMON", "id": "CVE-2019-3925" }, { "db": "JVNDB", "id": "JVNDB-2019-004069" }, { "db": "CNNVD", "id": "CNNVD-201904-1382" }, { "db": "NVD", "id": "CVE-2019-3925" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-08-08T00:00:00", "db": "CNVD", "id": "CNVD-2019-26502" }, { "date": "2019-04-30T00:00:00", "db": "VULHUB", "id": "VHN-155360" }, { "date": "2019-04-30T00:00:00", "db": "VULMON", "id": "CVE-2019-3925" }, { "date": "2019-05-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004069" }, { "date": "2019-04-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201904-1382" }, { "date": "2019-04-30T21:29:00.480000", "db": "NVD", "id": "CVE-2019-3925" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-08-08T00:00:00", "db": "CNVD", "id": "CNVD-2019-26502" }, { "date": "2020-10-16T00:00:00", "db": "VULHUB", "id": "VHN-155360" }, { "date": "2020-10-16T00:00:00", "db": "VULMON", "id": "CVE-2019-3925" }, { "date": "2019-05-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004069" }, { "date": "2020-10-28T00:00:00", "db": "CNNVD", "id": "CNNVD-201904-1382" }, { "date": "2024-11-21T04:42:52.583000", "db": "NVD", "id": "CVE-2019-3925" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201904-1382" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Crestron AM-100 and AM-101 Command injection vulnerability in some firmware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004069" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "operating system commend injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-201904-1382" } ], "trust": 0.6 } }
var-201904-0322
Vulnerability from variot
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 are vulnerable to argumention injection to the curl binary via crafted HTTP requests to return.cgi. A remote, authenticated attacker can use this vulnerability to upload files to the device and ultimately execute code as root. Crestron AM-100 and AM-101 Has a vulnerability related to injection.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Crestron Electronics AM-100 and Crestron Electronics AM-101 are both smart home gateway products of Crestron Electronics in the United States. The vulnerability stems from the fact that the network system or product lacks correct verification of user input data during the operation process of user input to construct commands, data structures, or records, and does not filter or correctly filter out special elements in it, resulting in parsing or failure of the system or product. Wrong way of interpreting
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201904-0322", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "am-100", "scope": "eq", "trust": 1.0, "vendor": "crestron", "version": "1.6.0.2" }, { "model": "am-101", "scope": "eq", "trust": 1.0, "vendor": "crestron", "version": "2.7.0.2" }, { "model": "airmedia am-100", "scope": "eq", "trust": 0.8, "vendor": "crestron", "version": "1.6.0.2" }, { "model": "airmedia am-101", "scope": "eq", "trust": 0.8, "vendor": "crestron", "version": "2.7.0.2" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004028" }, { "db": "NVD", "id": "CVE-2019-3931" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:crestron:airmedia_am-100_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:crestron:airmedia_am-101_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004028" } ] }, "cve": "CVE-2019-3931", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.0, "id": "CVE-2019-3931", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.9, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.0, "id": "VHN-155366", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:S/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "id": "CVE-2019-3931", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2019-3931", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2019-3931", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2019-3931", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-201904-1389", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-155366", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2019-3931", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-155366" }, { "db": "VULMON", "id": "CVE-2019-3931" }, { "db": "JVNDB", "id": "JVNDB-2019-004028" }, { "db": "CNNVD", "id": "CNNVD-201904-1389" }, { "db": "NVD", "id": "CVE-2019-3931" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 are vulnerable to argumention injection to the curl binary via crafted HTTP requests to return.cgi. A remote, authenticated attacker can use this vulnerability to upload files to the device and ultimately execute code as root. Crestron AM-100 and AM-101 Has a vulnerability related to injection.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Crestron Electronics AM-100 and Crestron Electronics AM-101 are both smart home gateway products of Crestron Electronics in the United States. The vulnerability stems from the fact that the network system or product lacks correct verification of user input data during the operation process of user input to construct commands, data structures, or records, and does not filter or correctly filter out special elements in it, resulting in parsing or failure of the system or product. Wrong way of interpreting", "sources": [ { "db": "NVD", "id": "CVE-2019-3931" }, { "db": "JVNDB", "id": "JVNDB-2019-004028" }, { "db": "VULHUB", "id": "VHN-155366" }, { "db": "VULMON", "id": "CVE-2019-3931" } ], "trust": 1.8 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-3931", "trust": 2.6 }, { "db": "TENABLE", "id": "TRA-2019-20", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2019-004028", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201904-1389", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-155366", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2019-3931", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-155366" }, { "db": "VULMON", "id": "CVE-2019-3931" }, { "db": "JVNDB", "id": "JVNDB-2019-004028" }, { "db": "CNNVD", "id": "CNNVD-201904-1389" }, { "db": "NVD", "id": "CVE-2019-3931" } ] }, "id": "VAR-201904-0322", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-155366" } ], "trust": 0.01 }, "last_update_date": "2024-11-23T21:37:29.156000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "AM-100", "trust": 0.8, "url": "https://www.crestron.com/en-US/Products/Workspace-Solutions/Wireless-Presentation-Solutions/AirMedia-Presentation-Gateways/AM-100" }, { "title": "AM-101", "trust": 0.8, "url": "https://www.crestron.com/en-US/Products/Workspace-Solutions/Wireless-Presentation-Solutions/AirMedia-Presentation-Gateways/AM-101" }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/bugs-wireless-presentation-systems/144318/" } ], "sources": [ { "db": "VULMON", "id": "CVE-2019-3931" }, { "db": "JVNDB", "id": "JVNDB-2019-004028" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-88", "trust": 1.1 }, { "problemtype": "CWE-74", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-155366" }, { "db": "JVNDB", "id": "JVNDB-2019-004028" }, { "db": "NVD", "id": "CVE-2019-3931" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "https://www.tenable.com/security/research/tra-2019-20" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3931" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-3931" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/88.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://threatpost.com/bugs-wireless-presentation-systems/144318/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-155366" }, { "db": "VULMON", "id": "CVE-2019-3931" }, { "db": "JVNDB", "id": "JVNDB-2019-004028" }, { "db": "CNNVD", "id": "CNNVD-201904-1389" }, { "db": "NVD", "id": "CVE-2019-3931" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-155366" }, { "db": "VULMON", "id": "CVE-2019-3931" }, { "db": "JVNDB", "id": "JVNDB-2019-004028" }, { "db": "CNNVD", "id": "CNNVD-201904-1389" }, { "db": "NVD", "id": "CVE-2019-3931" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-04-30T00:00:00", "db": "VULHUB", "id": "VHN-155366" }, { "date": "2019-04-30T00:00:00", "db": "VULMON", "id": "CVE-2019-3931" }, { "date": "2019-05-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004028" }, { "date": "2019-04-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201904-1389" }, { "date": "2019-04-30T21:29:00.840000", "db": "NVD", "id": "CVE-2019-3931" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-10-16T00:00:00", "db": "VULHUB", "id": "VHN-155366" }, { "date": "2020-10-16T00:00:00", "db": "VULMON", "id": "CVE-2019-3931" }, { "date": "2019-05-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004028" }, { "date": "2020-10-28T00:00:00", "db": "CNNVD", "id": "CNNVD-201904-1389" }, { "date": "2024-11-21T04:42:53.367000", "db": "NVD", "id": "CVE-2019-3931" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201904-1389" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Crestron AM-100 and AM-101 Vulnerabilities related to injection in firmware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004028" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "parameter injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-201904-1389" } ], "trust": 0.6 } }
var-201904-0331
Vulnerability from variot
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 stores usernames, passwords, and other configuration options in the file generated via the "export configuration" feature. The configuration file is encrypted using the awenc binary. The same binary can be used to decrypt any configuration file since all the encryption logic is hard coded. A local attacker can use this vulnerability to gain access to devices username and passwords. Crestron AM-100 and AM-101 Firmware contains a vulnerability related to the use of hard-coded credentials.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Crestron Electronics AM-100 and Crestron Electronics AM-101 are both smart home gateway products of Crestron Electronics in the United States. A trust management issue vulnerability exists in Crestron AM-100 with firmware version 1.6.0.2 and AM-101 with firmware version 2.7.0.2. This vulnerability stems from the lack of an effective trust management mechanism in network systems or products. Attackers can use default passwords or hard-coded passwords, hard-coded certificates, etc. to attack affected components
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201904-0331", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "am-100", "scope": "eq", "trust": 1.0, "vendor": "crestron", "version": "1.6.0.2" }, { "model": "am-101", "scope": "eq", "trust": 1.0, "vendor": "crestron", "version": "2.7.0.2" }, { "model": "airmedia am-100", "scope": "eq", "trust": 0.8, "vendor": "crestron", "version": "1.6.0.2" }, { "model": "airmedia am-101", "scope": "eq", "trust": 0.8, "vendor": "crestron", "version": "2.7.0.2" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004044" }, { "db": "NVD", "id": "CVE-2019-3938" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:crestron:airmedia_am-100_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:crestron:airmedia_am-101_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004044" } ] }, "cve": "CVE-2019-3938", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "CVE-2019-3938", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 1.8, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "VHN-155373", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "id": "CVE-2019-3938", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2019-3938", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2019-3938", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2019-3938", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-201904-1396", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-155373", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-155373" }, { "db": "JVNDB", "id": "JVNDB-2019-004044" }, { "db": "CNNVD", "id": "CNNVD-201904-1396" }, { "db": "NVD", "id": "CVE-2019-3938" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 stores usernames, passwords, and other configuration options in the file generated via the \"export configuration\" feature. The configuration file is encrypted using the awenc binary. The same binary can be used to decrypt any configuration file since all the encryption logic is hard coded. A local attacker can use this vulnerability to gain access to devices username and passwords. Crestron AM-100 and AM-101 Firmware contains a vulnerability related to the use of hard-coded credentials.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Crestron Electronics AM-100 and Crestron Electronics AM-101 are both smart home gateway products of Crestron Electronics in the United States. A trust management issue vulnerability exists in Crestron AM-100 with firmware version 1.6.0.2 and AM-101 with firmware version 2.7.0.2. This vulnerability stems from the lack of an effective trust management mechanism in network systems or products. Attackers can use default passwords or hard-coded passwords, hard-coded certificates, etc. to attack affected components", "sources": [ { "db": "NVD", "id": "CVE-2019-3938" }, { "db": "JVNDB", "id": "JVNDB-2019-004044" }, { "db": "VULHUB", "id": "VHN-155373" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-3938", "trust": 2.5 }, { "db": "TENABLE", "id": "TRA-2019-20", "trust": 2.5 }, { "db": "JVNDB", "id": "JVNDB-2019-004044", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201904-1396", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-155373", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-155373" }, { "db": "JVNDB", "id": "JVNDB-2019-004044" }, { "db": "CNNVD", "id": "CNNVD-201904-1396" }, { "db": "NVD", "id": "CVE-2019-3938" } ] }, "id": "VAR-201904-0331", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-155373" } ], "trust": 0.01 }, "last_update_date": "2024-11-23T21:37:29.077000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "AM-100", "trust": 0.8, "url": "https://www.crestron.com/en-US/Products/Workspace-Solutions/Wireless-Presentation-Solutions/AirMedia-Presentation-Gateways/AM-100" }, { "title": "AM-101", "trust": 0.8, "url": "https://www.crestron.com/en-US/Products/Workspace-Solutions/Wireless-Presentation-Solutions/AirMedia-Presentation-Gateways/AM-101" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004044" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-798", "trust": 1.9 }, { "problemtype": "CWE-522", "trust": 1.0 } ], "sources": [ { "db": "VULHUB", "id": "VHN-155373" }, { "db": "JVNDB", "id": "JVNDB-2019-004044" }, { "db": "NVD", "id": "CVE-2019-3938" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://www.tenable.com/security/research/tra-2019-20" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3938" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-3938" } ], "sources": [ { "db": "VULHUB", "id": "VHN-155373" }, { "db": "JVNDB", "id": "JVNDB-2019-004044" }, { "db": "CNNVD", "id": "CNNVD-201904-1396" }, { "db": "NVD", "id": "CVE-2019-3938" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-155373" }, { "db": "JVNDB", "id": "JVNDB-2019-004044" }, { "db": "CNNVD", "id": "CNNVD-201904-1396" }, { "db": "NVD", "id": "CVE-2019-3938" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-04-30T00:00:00", "db": "VULHUB", "id": "VHN-155373" }, { "date": "2019-05-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004044" }, { "date": "2019-04-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201904-1396" }, { "date": "2019-04-30T21:29:01.260000", "db": "NVD", "id": "CVE-2019-3938" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-12-06T00:00:00", "db": "VULHUB", "id": "VHN-155373" }, { "date": "2019-05-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004044" }, { "date": "2019-05-08T00:00:00", "db": "CNNVD", "id": "CNNVD-201904-1396" }, { "date": "2024-11-21T04:42:54.287000", "db": "NVD", "id": "CVE-2019-3938" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201904-1396" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Crestron AM-100 and AM-101 Vulnerabilities related to the use of hard-coded credentials in firmware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004044" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "trust management problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-201904-1396" } ], "trust": 0.6 } }
var-201904-0320
Vulnerability from variot
The Crestron AM-100 firmware 1.6.0.2, Crestron AM-101 firmware 2.7.0.1, Barco wePresent WiPG-1000P firmware 2.3.0.10, Barco wePresent WiPG-1600W before firmware 2.4.1.19, Extron ShareLink 200/250 firmware 2.0.3.4, Teq AV IT WIPS710 firmware 1.1.0.7, SHARP PN-L703WA firmware 1.4.2.3, Optoma WPS-Pro firmware 1.0.0.5, Blackbox HD WPS firmware 1.0.0.5, InFocus LiteShow3 firmware 1.0.16, and InFocus LiteShow4 2.0.0.7 are vulnerable to command injection via the file_transfer.cgi HTTP endpoint. A remote, unauthenticated attacker can use this vulnerability to execute operating system commands as root. Crestron AM-100 There is a command injection vulnerability in products such as firmware.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. A command injection vulnerability exists in several routers. This vulnerability stems from the fact that the network system or product does not correctly filter special elements in the process of constructing executable commands from external input data
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201904-0320", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "wepresent wipg-1000p", "scope": "eq", "trust": 1.8, "vendor": "barco", "version": "2.3.0.10" }, { "model": "wepresent wipg-1600w", "scope": "lt", "trust": 1.8, "vendor": "barco", "version": "2.4.1.19" }, { "model": "sharelink 200", "scope": "eq", "trust": 1.8, "vendor": "extron", "version": "2.0.3.4" }, { "model": "sharelink 250", "scope": "eq", "trust": 1.8, "vendor": "extron", "version": "2.0.3.4" }, { "model": "liteshow3", "scope": "eq", "trust": 1.8, "vendor": "infocus", "version": "1.0.16" }, { "model": "liteshow4", "scope": "eq", "trust": 1.8, "vendor": "infocus", "version": "2.0.0.7" }, { "model": "wps-pro", "scope": "eq", "trust": 1.8, "vendor": "optoma", "version": "1.0.0.5" }, { "model": "pn-l703wa", "scope": "eq", "trust": 1.8, "vendor": "sharp", "version": "1.4.2.3" }, { "model": "am-101", "scope": "eq", "trust": 1.0, "vendor": "crestron", "version": "2.7.0.2" }, { "model": "wips710", "scope": "eq", "trust": 1.0, "vendor": "teqavit", "version": "1.1.0.7" }, { "model": "am-100", "scope": "eq", "trust": 1.0, "vendor": "crestron", "version": "1.6.0.2" }, { "model": "hd wireless presentation system", "scope": "eq", "trust": 1.0, "vendor": "blackbox", "version": "1.0.0.5" }, { "model": "hd wireless presentation system", "scope": "eq", "trust": 0.8, "vendor": "black box network services", "version": "1.0.0.5" }, { "model": "airmedia am-100", "scope": "eq", "trust": 0.8, "vendor": "crestron", "version": "1.6.0.2" }, { "model": "airmedia am-101", "scope": "eq", "trust": 0.8, "vendor": "crestron", "version": "2.7.0.1" }, { "model": "wips710", "scope": "eq", "trust": 0.8, "vendor": "teq avit", "version": "1.1.0.7" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004073" }, { "db": "NVD", "id": "CVE-2019-3929" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:barco:wepresent_wipg-1000p_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:barco:wepresent_wipg-1600w_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:blackbox:hd_wireless_presentation_system_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:crestron:airmedia_am-100_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:crestron:airmedia_am-101_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:extron:sharelink_200_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:extron:sharelink_250_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:infocus:liteshow3_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:infocus:liteshow4_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:optoma:wps-pro_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:teqavit:wips710_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:sharp:pn-l703wa_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004073" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Jacob Baines", "sources": [ { "db": "CNNVD", "id": "CNNVD-201904-1386" } ], "trust": 0.6 }, "cve": "CVE-2019-3929", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CVE-2019-3929", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.9, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "VHN-155364", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2019-3929", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2019-3929", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2019-3929", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2019-3929", "trust": 0.8, "value": "Critical" }, { "author": "CNNVD", "id": "CNNVD-201904-1386", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-155364", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2019-3929", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-155364" }, { "db": "VULMON", "id": "CVE-2019-3929" }, { "db": "JVNDB", "id": "JVNDB-2019-004073" }, { "db": "CNNVD", "id": "CNNVD-201904-1386" }, { "db": "NVD", "id": "CVE-2019-3929" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The Crestron AM-100 firmware 1.6.0.2, Crestron AM-101 firmware 2.7.0.1, Barco wePresent WiPG-1000P firmware 2.3.0.10, Barco wePresent WiPG-1600W before firmware 2.4.1.19, Extron ShareLink 200/250 firmware 2.0.3.4, Teq AV IT WIPS710 firmware 1.1.0.7, SHARP PN-L703WA firmware 1.4.2.3, Optoma WPS-Pro firmware 1.0.0.5, Blackbox HD WPS firmware 1.0.0.5, InFocus LiteShow3 firmware 1.0.16, and InFocus LiteShow4 2.0.0.7 are vulnerable to command injection via the file_transfer.cgi HTTP endpoint. A remote, unauthenticated attacker can use this vulnerability to execute operating system commands as root. Crestron AM-100 There is a command injection vulnerability in products such as firmware.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. A command injection vulnerability exists in several routers. This vulnerability stems from the fact that the network system or product does not correctly filter special elements in the process of constructing executable commands from external input data", "sources": [ { "db": "NVD", "id": "CVE-2019-3929" }, { "db": "JVNDB", "id": "JVNDB-2019-004073" }, { "db": "VULHUB", "id": "VHN-155364" }, { "db": "VULMON", "id": "CVE-2019-3929" } ], "trust": 1.8 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-155364", "trust": 0.1, "type": "unknown" }, { "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=46786", "trust": 0.1, "type": "exploit" } ], "sources": [ { "db": "VULHUB", "id": "VHN-155364" }, { "db": "VULMON", "id": "CVE-2019-3929" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-3929", "trust": 2.6 }, { "db": "TENABLE", "id": "TRA-2019-20", "trust": 2.6 }, { "db": "EXPLOIT-DB", "id": "46786", "trust": 1.8 }, { "db": "PACKETSTORM", "id": "155948", "trust": 1.8 }, { "db": "PACKETSTORM", "id": "152715", "trust": 1.8 }, { "db": "JVNDB", "id": "JVNDB-2019-004073", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201904-1386", "trust": 0.7 }, { "db": "EXPLOIT-DB", "id": "47924", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-155364", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2019-3929", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-155364" }, { "db": "VULMON", "id": "CVE-2019-3929" }, { "db": "JVNDB", "id": "JVNDB-2019-004073" }, { "db": "CNNVD", "id": "CNNVD-201904-1386" }, { "db": "NVD", "id": "CVE-2019-3929" } ] }, "id": "VAR-201904-0320", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-155364" } ], "trust": 0.01 }, "last_update_date": "2024-11-23T21:37:29.364000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "wePresent WiPG-1000", "trust": 0.8, "url": "https://www.barco.com/en/product/wepresent-wipg-1000" }, { "title": "wePresent WiPG-1600W", "trust": 0.8, "url": "https://www.barco.com/en/product/wepresent-wipg-1600w" }, { "title": "Top Page", "trust": 0.8, "url": "https://www.blackbox.com/en-us" }, { "title": "AM-100", "trust": 0.8, "url": "https://www.crestron.com/en-US/Products/Workspace-Solutions/Wireless-Presentation-Solutions/AirMedia-Presentation-Gateways/AM-100" }, { "title": "AM-101", "trust": 0.8, "url": "https://www.crestron.com/en-US/Products/Workspace-Solutions/Wireless-Presentation-Solutions/AirMedia-Presentation-Gateways/AM-101" }, { "title": "Top Page", "trust": 0.8, "url": "https://www.extron.com/" }, { "title": "Top Page", "trust": 0.8, "url": "https://www.infocus.com/" }, { "title": "WPS Pro", "trust": 0.8, "url": "https://www.optoma.com/us/product/wps-pro/" }, { "title": "Top Page", "trust": 0.8, "url": "https://www.teq-avit.com/" }, { "title": "PN-L703WA", "trust": 0.8, "url": "https://jp.sharp/business/bigpad/lineup/pnl703wa/" }, { "title": "CVE-2019-3929", "trust": 0.1, "url": "https://github.com/xfox64x/CVE-2019-3929 " }, { "title": "PoC-in-GitHub", "trust": 0.1, "url": "https://github.com/developer3000S/PoC-in-GitHub " }, { "title": "CVE-POC", "trust": 0.1, "url": "https://github.com/0xT11/CVE-POC " }, { "title": "PoC-in-GitHub", "trust": 0.1, "url": "https://github.com/hectorgie/PoC-in-GitHub " }, { "title": "PoC-in-GitHub", "trust": 0.1, "url": "https://github.com/nomi-sec/PoC-in-GitHub " }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/bugs-wireless-presentation-systems/144318/" } ], "sources": [ { "db": "VULMON", "id": "CVE-2019-3929" }, { "db": "JVNDB", "id": "JVNDB-2019-004073" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-78", "trust": 1.1 }, { "problemtype": "CWE-79", "trust": 1.0 }, { "problemtype": "CWE-77", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-155364" }, { "db": "JVNDB", "id": "JVNDB-2019-004073" }, { "db": "NVD", "id": "CVE-2019-3929" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.0, "url": "http://packetstormsecurity.com/files/152715/barco-awind-oem-presentation-platform-unauthenticated-remote-command-injection.html" }, { "trust": 2.6, "url": "https://www.tenable.com/security/research/tra-2019-20" }, { "trust": 1.8, "url": "https://www.exploit-db.com/exploits/46786/" }, { "trust": 1.8, "url": "http://packetstormsecurity.com/files/155948/barco-wepresent-file_transfer.cgi-command-injection.html" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3929" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-3929" }, { "trust": 0.7, "url": "https://www.exploit-db.com/exploits/46786" }, { "trust": 0.6, "url": "https://www.exploit-db.com/exploits/47924" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/155948/barco-wepresent-file/transfer.cgi-command-injection.html" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/78.html" }, { "trust": 0.1, "url": "https://github.com/xfox64x/cve-2019-3929" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULHUB", "id": "VHN-155364" }, { "db": "VULMON", "id": "CVE-2019-3929" }, { "db": "JVNDB", "id": "JVNDB-2019-004073" }, { "db": "CNNVD", "id": "CNNVD-201904-1386" }, { "db": "NVD", "id": "CVE-2019-3929" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-155364" }, { "db": "VULMON", "id": "CVE-2019-3929" }, { "db": "JVNDB", "id": "JVNDB-2019-004073" }, { "db": "CNNVD", "id": "CNNVD-201904-1386" }, { "db": "NVD", "id": "CVE-2019-3929" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-04-30T00:00:00", "db": "VULHUB", "id": "VHN-155364" }, { "date": "2019-04-30T00:00:00", "db": "VULMON", "id": "CVE-2019-3929" }, { "date": "2019-05-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004073" }, { "date": "2019-04-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201904-1386" }, { "date": "2019-04-30T21:29:00.713000", "db": "NVD", "id": "CVE-2019-3929" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-10-16T00:00:00", "db": "VULHUB", "id": "VHN-155364" }, { "date": "2020-10-16T00:00:00", "db": "VULMON", "id": "CVE-2019-3929" }, { "date": "2019-05-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004073" }, { "date": "2020-10-28T00:00:00", "db": "CNNVD", "id": "CNNVD-201904-1386" }, { "date": "2024-11-21T04:42:53.067000", "db": "NVD", "id": "CVE-2019-3929" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201904-1386" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Crestron AM-100 Command injection vulnerability in products such as firmware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004073" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "operating system commend injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-201904-1386" } ], "trust": 0.6 } }
var-201904-0326
Vulnerability from variot
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 are vulnerable to authentication bypass due to a hard-coded password in return.tgi. A remote, unauthenticated attacker can use this vulnerability to control external devices via the uart_bridge. Crestron AM-100 and AM-101 Firmware contains a vulnerability related to the use of hard-coded credentials.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Crestron Electronics AM-100 and Crestron Electronics AM-101 are both smart home gateway products of Crestron Electronics in the United States. A trust management issue vulnerability exists in Crestron AM-100 with firmware version 1.6.0.2 and AM-101 with firmware version 2.7.0.2. This vulnerability stems from the lack of an effective trust management mechanism in network systems or products. Attackers can use default passwords or hard-coded passwords, hard-coded certificates, etc. to attack affected components
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201904-0326", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "am-100", "scope": "eq", "trust": 1.0, "vendor": "crestron", "version": "1.6.0.2" }, { "model": "am-101", "scope": "eq", "trust": 1.0, "vendor": "crestron", "version": "2.7.0.2" }, { "model": "airmedia am-100", "scope": "eq", "trust": 0.8, "vendor": "crestron", "version": "1.6.0.2" }, { "model": "airmedia am-101", "scope": "eq", "trust": 0.8, "vendor": "crestron", "version": "2.7.0.2" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004029" }, { "db": "NVD", "id": "CVE-2019-3932" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:crestron:airmedia_am-100_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:crestron:airmedia_am-101_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004029" } ] }, "cve": "CVE-2019-3932", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2019-3932", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 1.9, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-155367", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2019-3932", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2019-3932", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2019-3932", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2019-3932", "trust": 0.8, "value": "Critical" }, { "author": "CNNVD", "id": "CNNVD-201904-1390", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-155367", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2019-3932", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-155367" }, { "db": "VULMON", "id": "CVE-2019-3932" }, { "db": "JVNDB", "id": "JVNDB-2019-004029" }, { "db": "CNNVD", "id": "CNNVD-201904-1390" }, { "db": "NVD", "id": "CVE-2019-3932" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 are vulnerable to authentication bypass due to a hard-coded password in return.tgi. A remote, unauthenticated attacker can use this vulnerability to control external devices via the uart_bridge. Crestron AM-100 and AM-101 Firmware contains a vulnerability related to the use of hard-coded credentials.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Crestron Electronics AM-100 and Crestron Electronics AM-101 are both smart home gateway products of Crestron Electronics in the United States. A trust management issue vulnerability exists in Crestron AM-100 with firmware version 1.6.0.2 and AM-101 with firmware version 2.7.0.2. This vulnerability stems from the lack of an effective trust management mechanism in network systems or products. Attackers can use default passwords or hard-coded passwords, hard-coded certificates, etc. to attack affected components", "sources": [ { "db": "NVD", "id": "CVE-2019-3932" }, { "db": "JVNDB", "id": "JVNDB-2019-004029" }, { "db": "VULHUB", "id": "VHN-155367" }, { "db": "VULMON", "id": "CVE-2019-3932" } ], "trust": 1.8 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-3932", "trust": 2.6 }, { "db": "TENABLE", "id": "TRA-2019-20", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2019-004029", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201904-1390", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-155367", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2019-3932", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-155367" }, { "db": "VULMON", "id": "CVE-2019-3932" }, { "db": "JVNDB", "id": "JVNDB-2019-004029" }, { "db": "CNNVD", "id": "CNNVD-201904-1390" }, { "db": "NVD", "id": "CVE-2019-3932" } ] }, "id": "VAR-201904-0326", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-155367" } ], "trust": 0.01 }, "last_update_date": "2024-11-23T21:37:29.238000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "AM-100", "trust": 0.8, "url": "https://www.crestron.com/en-US/Products/Workspace-Solutions/Wireless-Presentation-Solutions/AirMedia-Presentation-Gateways/AM-100" }, { "title": "AM-101", "trust": 0.8, "url": "https://www.crestron.com/en-US/Products/Workspace-Solutions/Wireless-Presentation-Solutions/AirMedia-Presentation-Gateways/AM-101" }, { "title": "", "trust": 0.1, "url": "https://github.com/Live-Hack-CVE/CVE-2019-3932 " } ], "sources": [ { "db": "VULMON", "id": "CVE-2019-3932" }, { "db": "JVNDB", "id": "JVNDB-2019-004029" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-798", "trust": 1.9 }, { "problemtype": "CWE-249", "trust": 1.0 } ], "sources": [ { "db": "VULHUB", "id": "VHN-155367" }, { "db": "JVNDB", "id": "JVNDB-2019-004029" }, { "db": "NVD", "id": "CVE-2019-3932" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "https://www.tenable.com/security/research/tra-2019-20" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3932" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-3932" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/798.html" }, { "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2019-3932" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULHUB", "id": "VHN-155367" }, { "db": "VULMON", "id": "CVE-2019-3932" }, { "db": "JVNDB", "id": "JVNDB-2019-004029" }, { "db": "CNNVD", "id": "CNNVD-201904-1390" }, { "db": "NVD", "id": "CVE-2019-3932" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-155367" }, { "db": "VULMON", "id": "CVE-2019-3932" }, { "db": "JVNDB", "id": "JVNDB-2019-004029" }, { "db": "CNNVD", "id": "CNNVD-201904-1390" }, { "db": "NVD", "id": "CVE-2019-3932" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-04-30T00:00:00", "db": "VULHUB", "id": "VHN-155367" }, { "date": "2019-04-30T00:00:00", "db": "VULMON", "id": "CVE-2019-3932" }, { "date": "2019-05-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004029" }, { "date": "2019-04-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201904-1390" }, { "date": "2019-04-30T21:29:00.900000", "db": "NVD", "id": "CVE-2019-3932" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-12-06T00:00:00", "db": "VULHUB", "id": "VHN-155367" }, { "date": "2022-12-06T00:00:00", "db": "VULMON", "id": "CVE-2019-3932" }, { "date": "2019-05-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004029" }, { "date": "2019-05-08T00:00:00", "db": "CNNVD", "id": "CNNVD-201904-1390" }, { "date": "2024-11-21T04:42:53.503000", "db": "NVD", "id": "CVE-2019-3932" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201904-1390" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Crestron AM-100 and AM-101 Vulnerabilities related to the use of hard-coded credentials in firmware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004029" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "trust management problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-201904-1390" } ], "trust": 0.6 } }
var-201904-0321
Vulnerability from variot
The Crestron AM-100 firmware 1.6.0.2, Crestron AM-101 firmware 2.7.0.1, Barco wePresent WiPG-1000P firmware 2.3.0.10, Barco wePresent WiPG-1600W before firmware 2.4.1.19, Extron ShareLink 200/250 firmware 2.0.3.4, Teq AV IT WIPS710 firmware 1.1.0.7, SHARP PN-L703WA firmware 1.4.2.3, Optoma WPS-Pro firmware 1.0.0.5, Blackbox HD WPS firmware 1.0.0.5, InFocus LiteShow3 firmware 1.0.16, and InFocus LiteShow4 2.0.0.7 are vulnerable to a stack buffer overflow in libAwgCgi.so's PARSERtoCHAR function. A remote, unauthenticated attacker can use this vulnerability to execute arbitrary code as root via a crafted request to the return.cgi endpoint. Crestron AM-100 Firmware and other products have a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. A buffer error vulnerability exists in the 'PARSERtoCHAR' function of the libAwgCgi.so file in several routers. This vulnerability stems from the incorrect verification of data boundaries when the network system or product performs operations on the memory, resulting in incorrect read and write operations to other associated memory locations. Attackers can exploit this vulnerability to cause buffer overflow or heap overflow, etc
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201904-0321", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "wepresent wipg-1000p", "scope": "eq", "trust": 1.8, "vendor": "barco", "version": "2.3.0.10" }, { "model": "wepresent wipg-1600w", "scope": "lt", "trust": 1.8, "vendor": "barco", "version": "2.4.1.19" }, { "model": "sharelink 200", "scope": "eq", "trust": 1.8, "vendor": "extron", "version": "2.0.3.4" }, { "model": "sharelink 250", "scope": "eq", "trust": 1.8, "vendor": "extron", "version": "2.0.3.4" }, { "model": "liteshow3", "scope": "eq", "trust": 1.8, "vendor": "infocus", "version": "1.0.16" }, { "model": "liteshow4", "scope": "eq", "trust": 1.8, "vendor": "infocus", "version": "2.0.0.7" }, { "model": "wps-pro", "scope": "eq", "trust": 1.8, "vendor": "optoma", "version": "1.0.0.5" }, { "model": "pn-l703wa", "scope": "eq", "trust": 1.8, "vendor": "sharp", "version": "1.4.2.3" }, { "model": "am-101", "scope": "eq", "trust": 1.0, "vendor": "crestron", "version": "2.7.0.2" }, { "model": "wips710", "scope": "eq", "trust": 1.0, "vendor": "teqavit", "version": "1.1.0.7" }, { "model": "am-100", "scope": "eq", "trust": 1.0, "vendor": "crestron", "version": "1.6.0.2" }, { "model": "hd wireless presentation system", "scope": "eq", "trust": 1.0, "vendor": "blackbox", "version": "1.0.0.5" }, { "model": "hd wireless presentation system", "scope": "eq", "trust": 0.8, "vendor": "black box network services", "version": "1.0.0.5" }, { "model": "airmedia am-100", "scope": "eq", "trust": 0.8, "vendor": "crestron", "version": "1.6.0.2" }, { "model": "airmedia am-101", "scope": "eq", "trust": 0.8, "vendor": "crestron", "version": "2.7.0.1" }, { "model": "wips710", "scope": "eq", "trust": 0.8, "vendor": "teq avit", "version": "1.1.0.7" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004039" }, { "db": "NVD", "id": "CVE-2019-3930" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:barco:wepresent_wipg-1000p_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:barco:wepresent_wipg-1600w_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:blackbox:hd_wireless_presentation_system_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:crestron:airmedia_am-100_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:crestron:airmedia_am-101_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:extron:sharelink_200_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:extron:sharelink_250_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:infocus:liteshow3_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:infocus:liteshow4_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:optoma:wps-pro_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:teqavit:wips710_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:sharp:pn-l703wa_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004039" } ] }, "cve": "CVE-2019-3930", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CVE-2019-3930", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.9, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "VHN-155365", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2019-3930", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2019-3930", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2019-3930", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2019-3930", "trust": 0.8, "value": "Critical" }, { "author": "CNNVD", "id": "CNNVD-201904-1388", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-155365", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2019-3930", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-155365" }, { "db": "VULMON", "id": "CVE-2019-3930" }, { "db": "JVNDB", "id": "JVNDB-2019-004039" }, { "db": "CNNVD", "id": "CNNVD-201904-1388" }, { "db": "NVD", "id": "CVE-2019-3930" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The Crestron AM-100 firmware 1.6.0.2, Crestron AM-101 firmware 2.7.0.1, Barco wePresent WiPG-1000P firmware 2.3.0.10, Barco wePresent WiPG-1600W before firmware 2.4.1.19, Extron ShareLink 200/250 firmware 2.0.3.4, Teq AV IT WIPS710 firmware 1.1.0.7, SHARP PN-L703WA firmware 1.4.2.3, Optoma WPS-Pro firmware 1.0.0.5, Blackbox HD WPS firmware 1.0.0.5, InFocus LiteShow3 firmware 1.0.16, and InFocus LiteShow4 2.0.0.7 are vulnerable to a stack buffer overflow in libAwgCgi.so\u0027s PARSERtoCHAR function. A remote, unauthenticated attacker can use this vulnerability to execute arbitrary code as root via a crafted request to the return.cgi endpoint. Crestron AM-100 Firmware and other products have a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. A buffer error vulnerability exists in the \u0027PARSERtoCHAR\u0027 function of the libAwgCgi.so file in several routers. This vulnerability stems from the incorrect verification of data boundaries when the network system or product performs operations on the memory, resulting in incorrect read and write operations to other associated memory locations. Attackers can exploit this vulnerability to cause buffer overflow or heap overflow, etc", "sources": [ { "db": "NVD", "id": "CVE-2019-3930" }, { "db": "JVNDB", "id": "JVNDB-2019-004039" }, { "db": "VULHUB", "id": "VHN-155365" }, { "db": "VULMON", "id": "CVE-2019-3930" } ], "trust": 1.8 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-3930", "trust": 2.6 }, { "db": "TENABLE", "id": "TRA-2019-20", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2019-004039", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201904-1388", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-155365", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2019-3930", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-155365" }, { "db": "VULMON", "id": "CVE-2019-3930" }, { "db": "JVNDB", "id": "JVNDB-2019-004039" }, { "db": "CNNVD", "id": "CNNVD-201904-1388" }, { "db": "NVD", "id": "CVE-2019-3930" } ] }, "id": "VAR-201904-0321", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-155365" } ], "trust": 0.01 }, "last_update_date": "2024-11-23T21:37:29.184000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "wePresent WiPG-1000", "trust": 0.8, "url": "https://www.barco.com/en/product/wepresent-wipg-1000" }, { "title": "wePresent WiPG-1600W", "trust": 0.8, "url": "https://www.barco.com/en/product/wepresent-wipg-1600w" }, { "title": "Top Page", "trust": 0.8, "url": "https://www.blackbox.com/en-us" }, { "title": "AM-100", "trust": 0.8, "url": "https://www.crestron.com/en-US/Products/Workspace-Solutions/Wireless-Presentation-Solutions/AirMedia-Presentation-Gateways/AM-100" }, { "title": "AM-101", "trust": 0.8, "url": "https://www.crestron.com/en-US/Products/Workspace-Solutions/Wireless-Presentation-Solutions/AirMedia-Presentation-Gateways/AM-101" }, { "title": "Top Page", "trust": 0.8, "url": "https://www.extron.com/" }, { "title": "Top Page", "trust": 0.8, "url": "https://www.infocus.com/" }, { "title": "WPS Pro", "trust": 0.8, "url": "https://www.optoma.com/us/product/wps-pro/" }, { "title": "Top Page", "trust": 0.8, "url": "https://www.teq-avit.com/" }, { "title": "PN-L703WA", "trust": 0.8, "url": "https://jp.sharp/business/bigpad/lineup/pnl703wa/" }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/bugs-wireless-presentation-systems/144318/" } ], "sources": [ { "db": "VULMON", "id": "CVE-2019-3930" }, { "db": "JVNDB", "id": "JVNDB-2019-004039" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.1 }, { "problemtype": "CWE-121", "trust": 1.0 }, { "problemtype": "CWE-119", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-155365" }, { "db": "JVNDB", "id": "JVNDB-2019-004039" }, { "db": "NVD", "id": "CVE-2019-3930" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "https://www.tenable.com/security/research/tra-2019-20" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3930" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-3930" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/787.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://threatpost.com/bugs-wireless-presentation-systems/144318/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-155365" }, { "db": "VULMON", "id": "CVE-2019-3930" }, { "db": "JVNDB", "id": "JVNDB-2019-004039" }, { "db": "CNNVD", "id": "CNNVD-201904-1388" }, { "db": "NVD", "id": "CVE-2019-3930" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-155365" }, { "db": "VULMON", "id": "CVE-2019-3930" }, { "db": "JVNDB", "id": "JVNDB-2019-004039" }, { "db": "CNNVD", "id": "CNNVD-201904-1388" }, { "db": "NVD", "id": "CVE-2019-3930" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-04-30T00:00:00", "db": "VULHUB", "id": "VHN-155365" }, { "date": "2019-04-30T00:00:00", "db": "VULMON", "id": "CVE-2019-3930" }, { "date": "2019-05-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004039" }, { "date": "2019-04-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201904-1388" }, { "date": "2019-04-30T21:29:00.777000", "db": "NVD", "id": "CVE-2019-3930" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-10-16T00:00:00", "db": "VULHUB", "id": "VHN-155365" }, { "date": "2020-10-16T00:00:00", "db": "VULMON", "id": "CVE-2019-3930" }, { "date": "2019-05-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004039" }, { "date": "2020-10-19T00:00:00", "db": "CNNVD", "id": "CNNVD-201904-1388" }, { "date": "2024-11-21T04:42:53.220000", "db": "NVD", "id": "CVE-2019-3930" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201904-1388" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Crestron AM-100 Buffer error vulnerability in products such as firmware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004039" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201904-1388" } ], "trust": 0.6 } }
var-201904-0332
Vulnerability from variot
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 use default credentials admin/admin and moderator/moderator for the web interface. An unauthenticated, remote attacker can use these credentials to gain privileged access to the device. Crestron AM-100 and AM-101 Firmware contains a vulnerability related to the use of hard-coded credentials.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Crestron Electronics AM-100 and Crestron Electronics AM-101 are both smart home gateway products of Crestron Electronics in the United States. A trust management issue vulnerability exists in the Crestron Electronics AM-100 with firmware version 1.6.0.2 and the AM-101 with firmware version 2.7.0.2. This vulnerability stems from the lack of an effective trust management mechanism in network systems or products. Attackers can use default passwords or hard-coded passwords, hard-coded certificates, etc. to attack affected components
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201904-0332", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "am-100", "scope": "eq", "trust": 1.0, "vendor": "crestron", "version": "1.6.0.2" }, { "model": "am-101", "scope": "eq", "trust": 1.0, "vendor": "crestron", "version": "2.7.0.2" }, { "model": "airmedia am-100", "scope": "eq", "trust": 0.8, "vendor": "crestron", "version": "1.6.0.2" }, { "model": "airmedia am-101", "scope": "eq", "trust": 0.8, "vendor": "crestron", "version": "2.7.0.2" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004045" }, { "db": "NVD", "id": "CVE-2019-3939" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:crestron:airmedia_am-100_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:crestron:airmedia_am-101_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004045" } ] }, "cve": "CVE-2019-3939", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2019-3939", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 1.9, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-155374", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2019-3939", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2019-3939", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2019-3939", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2019-3939", "trust": 0.8, "value": "Critical" }, { "author": "CNNVD", "id": "CNNVD-201904-1397", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-155374", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2019-3939", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-155374" }, { "db": "VULMON", "id": "CVE-2019-3939" }, { "db": "JVNDB", "id": "JVNDB-2019-004045" }, { "db": "CNNVD", "id": "CNNVD-201904-1397" }, { "db": "NVD", "id": "CVE-2019-3939" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 use default credentials admin/admin and moderator/moderator for the web interface. An unauthenticated, remote attacker can use these credentials to gain privileged access to the device. Crestron AM-100 and AM-101 Firmware contains a vulnerability related to the use of hard-coded credentials.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Crestron Electronics AM-100 and Crestron Electronics AM-101 are both smart home gateway products of Crestron Electronics in the United States. A trust management issue vulnerability exists in the Crestron Electronics AM-100 with firmware version 1.6.0.2 and the AM-101 with firmware version 2.7.0.2. This vulnerability stems from the lack of an effective trust management mechanism in network systems or products. Attackers can use default passwords or hard-coded passwords, hard-coded certificates, etc. to attack affected components", "sources": [ { "db": "NVD", "id": "CVE-2019-3939" }, { "db": "JVNDB", "id": "JVNDB-2019-004045" }, { "db": "VULHUB", "id": "VHN-155374" }, { "db": "VULMON", "id": "CVE-2019-3939" } ], "trust": 1.8 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-3939", "trust": 2.6 }, { "db": "TENABLE", "id": "TRA-2019-20", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2019-004045", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201904-1397", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-155374", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2019-3939", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-155374" }, { "db": "VULMON", "id": "CVE-2019-3939" }, { "db": "JVNDB", "id": "JVNDB-2019-004045" }, { "db": "CNNVD", "id": "CNNVD-201904-1397" }, { "db": "NVD", "id": "CVE-2019-3939" } ] }, "id": "VAR-201904-0332", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-155374" } ], "trust": 0.01 }, "last_update_date": "2024-11-23T21:37:29.480000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "AM-100", "trust": 0.8, "url": "https://www.crestron.com/en-US/Products/Workspace-Solutions/Wireless-Presentation-Solutions/AirMedia-Presentation-Gateways/AM-100" }, { "title": "AM-101", "trust": 0.8, "url": "https://www.crestron.com/en-US/Products/Workspace-Solutions/Wireless-Presentation-Solutions/AirMedia-Presentation-Gateways/AM-101" }, { "title": "", "trust": 0.1, "url": "https://github.com/Live-Hack-CVE/CVE-2019-3939 " } ], "sources": [ { "db": "VULMON", "id": "CVE-2019-3939" }, { "db": "JVNDB", "id": "JVNDB-2019-004045" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-798", "trust": 1.9 }, { "problemtype": "CWE-16", "trust": 1.0 } ], "sources": [ { "db": "VULHUB", "id": "VHN-155374" }, { "db": "JVNDB", "id": "JVNDB-2019-004045" }, { "db": "NVD", "id": "CVE-2019-3939" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "https://www.tenable.com/security/research/tra-2019-20" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3939" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-3939" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/798.html" }, { "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2019-3939" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULHUB", "id": "VHN-155374" }, { "db": "VULMON", "id": "CVE-2019-3939" }, { "db": "JVNDB", "id": "JVNDB-2019-004045" }, { "db": "CNNVD", "id": "CNNVD-201904-1397" }, { "db": "NVD", "id": "CVE-2019-3939" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-155374" }, { "db": "VULMON", "id": "CVE-2019-3939" }, { "db": "JVNDB", "id": "JVNDB-2019-004045" }, { "db": "CNNVD", "id": "CNNVD-201904-1397" }, { "db": "NVD", "id": "CVE-2019-3939" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-04-30T00:00:00", "db": "VULHUB", "id": "VHN-155374" }, { "date": "2019-04-30T00:00:00", "db": "VULMON", "id": "CVE-2019-3939" }, { "date": "2019-05-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004045" }, { "date": "2019-04-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201904-1397" }, { "date": "2019-04-30T21:29:01.307000", "db": "NVD", "id": "CVE-2019-3939" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-12-06T00:00:00", "db": "VULHUB", "id": "VHN-155374" }, { "date": "2022-12-06T00:00:00", "db": "VULMON", "id": "CVE-2019-3939" }, { "date": "2019-05-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004045" }, { "date": "2019-05-08T00:00:00", "db": "CNNVD", "id": "CNNVD-201904-1397" }, { "date": "2024-11-21T04:42:54.413000", "db": "NVD", "id": "CVE-2019-3939" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201904-1397" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Crestron AM-100 and AM-101 Vulnerabilities related to the use of hard-coded credentials in firmware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004045" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "trust management problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-201904-1397" } ], "trust": 0.6 } }