CVE-2016-5639

Directory traversal vulnerability in cgi-bin/login.cgi on Crestron AirMedia AM-100 devices with firmware before 1.4.0.13 allows remote attackers to read arbitrary files via a .. (dot dot) in the src parameter.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:crestron:airmedia_am-100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:crestron:airmedia_am-100:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-08-03 01:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-5639

Mitre link : CVE-2016-5639

CVE.ORG link : CVE-2016-5639


JSON object : View

Products Affected

crestron

  • airmedia_am-100_firmware
  • airmedia_am-100
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')