CVE-2017-16709

Crestron Airmedia AM-100 devices with firmware before 1.6.0 and AM-101 devices with firmware before 2.7.0 allows remote authenticated administrators to execute arbitrary code via unspecified vectors.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:crestron:airmedia_am-100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:crestron:airmedia_am-100:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:crestron:airmedia_am-101_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:crestron:airmedia_am-101:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-11 16:29

Updated : 2023-12-10 12:44


NVD link : CVE-2017-16709

Mitre link : CVE-2017-16709

CVE.ORG link : CVE-2017-16709


JSON object : View

Products Affected

crestron

  • airmedia_am-100
  • airmedia_am-101_firmware
  • airmedia_am-100_firmware
  • airmedia_am-101