Vulnerabilities (CVE)

Filtered by vendor Crestron Subscribe
Total 40 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-3939 1 Crestron 4 Am-100, Am-100 Firmware, Am-101 and 1 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 use default credentials admin/admin and moderator/moderator for the web interface. An unauthenticated, remote attacker can use these credentials to gain privileged access to the device.
CVE-2019-3935 1 Crestron 4 Am-100, Am-100 Firmware, Am-101 and 1 more 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 allows anyone to act as a moderator to a slide show via crafted HTTP POST requests to conference.cgi. A remote, unauthenticated attacker can use this vulnerability to start, stop, and disconnect active slideshows.
CVE-2019-3926 1 Crestron 4 Am-100, Am-100 Firmware, Am-101 and 1 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 are vulnerable to command injection via SNMP OID iso.3.6.1.4.1.3212.100.3.2.14.1. A remote, unauthenticated attacker can use this vulnerability to execute operating system commands as root.
CVE-2019-3927 1 Crestron 4 Am-100, Am-100 Firmware, Am-101 and 1 more 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 anyone can change the administrator and moderator passwords via the iso.3.6.1.4.1.3212.100.3.2.8.1 and iso.3.6.1.4.1.3212.100.3.2.8.2 OIDs. A remote, unauthenticated attacker can use this vulnerability to change the admin or moderator user's password and gain access to restricted areas on the HTTP interface.
CVE-2018-13341 1 Crestron 15 Mc3, Mc3 Firmware, Tsw-1060-b-s and 12 more 2023-12-10 4.0 MEDIUM 8.8 HIGH
Crestron TSW-X60 all versions prior to 2.001.0037.001 and MC3 all versions prior to 1.502.0047.00, The passwords for special sudo accounts may be calculated using information accessible to those with regular user privileges. Attackers could decipher these passwords, which may allow them to execute hidden API calls and escape the CTP console sandbox environment with elevated privileges.
CVE-2017-16710 1 Crestron 4 Airmedia Am-100, Airmedia Am-100 Firmware, Airmedia Am-101 and 1 more 2023-12-10 3.5 LOW 4.8 MEDIUM
Cross-site scripting (XSS) vulnerability in Crestron Airmedia AM-100 devices with firmware before 1.6.0 and AM-101 devices with firmware before 2.7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2019-3910 1 Crestron 2 Airmedia Am-100, Airmedia Am-100 Firmware 2023-12-10 8.5 HIGH 9.1 CRITICAL
Crestron AM-100 before firmware version 1.6.0.2 contains an authentication bypass in the web interface's return.cgi script. Unauthenticated remote users can use the bypass to access some administrator functionality such as configuring update sources and rebooting the device.
CVE-2018-10630 1 Crestron 15 Mc3, Mc3 Firmware, Tsw-1060-b-s and 12 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
For Crestron TSW-X60 version prior to 2.001.0037.001 and MC3 version prior to 1.502.0047.001, The devices are shipped with authentication disabled, and there is no indication to users that they need to take steps to enable it. When compromised, the access to the CTP console is left open.
CVE-2017-16709 1 Crestron 4 Airmedia Am-100, Airmedia Am-100 Firmware, Airmedia Am-101 and 1 more 2023-12-10 6.5 MEDIUM 7.2 HIGH
Crestron Airmedia AM-100 devices with firmware before 1.6.0 and AM-101 devices with firmware before 2.7.0 allows remote authenticated administrators to execute arbitrary code via unspecified vectors.
CVE-2018-5553 1 Crestron 6 Dge-100, Dge-100 Firmware, Dm-dge-200-c and 3 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
The Crestron Console service running on DGE-100, DM-DGE-200-C, and TS-1542-C devices with default configuration and running firmware versions 1.3384.00049.001 and lower are vulnerable to command injection that can be used to gain root-level access.
CVE-2018-11229 1 Crestron 8 Crestron Toolbox Protocol Firmware, Dmc-str, Tsw-1060 and 5 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Crestron TSW-1060, TSW-760, TSW-560, TSW-1060-NC, TSW-760-NC, and TSW-560-NC devices before 2.001.0037.001 allow unauthenticated remote code execution via command injection in Crestron Toolbox Protocol (CTP).
CVE-2018-11228 1 Crestron 8 Crestron Toolbox Protocol Firmware, Dmc-str, Tsw-1060 and 5 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
Crestron TSW-1060, TSW-760, TSW-560, TSW-1060-NC, TSW-760-NC, and TSW-560-NC devices before 2.001.0037.001 allow unauthenticated remote code execution via a Bash shell service in Crestron Toolbox Protocol (CTP).
CVE-2016-5671 1 Crestron 2 Dm-txrx-100-str, Dm-txrx-100-str Firmware 2023-12-10 6.8 MEDIUM 8.8 HIGH
Multiple cross-site request forgery (CSRF) vulnerabilities on Crestron Electronics DM-TXRX-100-STR devices with firmware through 1.3039.00040 allow remote attackers to hijack the authentication of arbitrary users.
CVE-2016-5669 1 Crestron 2 Dm-txrx-100-str, Dm-txrx-100-str Firmware 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
Crestron Electronics DM-TXRX-100-STR devices with firmware before 1.3039.00040 use a hardcoded 0xb9eed4d955a59eb3 X.509 certificate from an OpenSSL Test Certification Authority, which makes it easier for remote attackers to conduct man-in-the-middle attacks against HTTPS sessions by leveraging the certificate's trust relationship.
CVE-2016-5666 1 Crestron 2 Dm-txrx-100-str, Dm-txrx-100-str Firmware 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
Crestron Electronics DM-TXRX-100-STR devices with firmware before 1.3039.00040 rely on the client to perform authentication, which allows remote attackers to obtain access by setting the value of objresp.authenabled to 1.
CVE-2016-5668 1 Crestron 2 Dm-txrx-100-str, Dm-txrx-100-str Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
Crestron Electronics DM-TXRX-100-STR devices with firmware before 1.3039.00040 allow remote attackers to bypass authentication and change settings via a JSON API call.
CVE-2016-5670 1 Crestron 2 Dm-txrx-100-str, Dm-txrx-100-str Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
Crestron Electronics DM-TXRX-100-STR devices with firmware before 1.3039.00040 have a hardcoded password of admin for the admin account, which makes it easier for remote attackers to obtain access via the web management interface.
CVE-2016-5639 1 Crestron 2 Airmedia Am-100, Airmedia Am-100 Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
Directory traversal vulnerability in cgi-bin/login.cgi on Crestron AirMedia AM-100 devices with firmware before 1.4.0.13 allows remote attackers to read arbitrary files via a .. (dot dot) in the src parameter.
CVE-2016-5667 1 Crestron 2 Dm-txrx-100-str, Dm-txrx-100-str Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
Crestron Electronics DM-TXRX-100-STR devices with firmware before 1.3039.00040 allow remote attackers to bypass authentication via a direct request to a page other than index.html.
CVE-2016-5640 1 Crestron 2 Airmedia Am-100, Airmedia Am-100 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
Directory traversal vulnerability in cgi-bin/rftest.cgi on Crestron AirMedia AM-100 devices with firmware before 1.4.0.13 allows remote attackers to execute arbitrary commands via a .. (dot dot) in the ATE_COMMAND parameter.