CVE-2022-34100

A vulnerability was discovered in the Crestron AirMedia Windows Application, version 4.3.1.39, in which a low-privileged user can gain a SYSTEM level command prompt by pre-staging a file structure prior to the installation of a trusted service executable and change permissions on that file structure during a repair operation.
Configurations

Configuration 1 (hide)

cpe:2.3:a:crestron:airmedia:4.3.1.39:*:*:*:*:windows:*:*

History

15 Sep 2022, 20:12

Type Values Removed Values Added
First Time Crestron
Crestron airmedia
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CWE NVD-CWE-noinfo
CPE cpe:2.3:a:crestron:airmedia:4.3.1.39:*:*:*:*:windows:*:*
References (MISC) https://www.crestron.com/Security/Security_Advisories - (MISC) https://www.crestron.com/Security/Security_Advisories - Vendor Advisory
References (MISC) https://www.crestron.com/release_notes/airmedia_windows_installer_release_notes_5.5.1.84.pdf - (MISC) https://www.crestron.com/release_notes/airmedia_windows_installer_release_notes_5.5.1.84.pdf - Release Notes, Vendor Advisory

13 Sep 2022, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-13 19:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-34100

Mitre link : CVE-2022-34100

CVE.ORG link : CVE-2022-34100


JSON object : View

Products Affected

crestron

  • airmedia