CVE-2018-5553

The Crestron Console service running on DGE-100, DM-DGE-200-C, and TS-1542-C devices with default configuration and running firmware versions 1.3384.00049.001 and lower are vulnerable to command injection that can be used to gain root-level access.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:crestron:dge-100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:crestron:dge-100:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:crestron:dm-dge-200-c_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:crestron:dm-dge-200-c:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:crestron:ts-1542-c_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:crestron:ts-1542-c:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-10 16:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-5553

Mitre link : CVE-2018-5553

CVE.ORG link : CVE-2018-5553


JSON object : View

Products Affected

crestron

  • dm-dge-200-c_firmware
  • dge-100
  • ts-1542-c
  • dm-dge-200-c
  • ts-1542-c_firmware
  • dge-100_firmware
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')