Vulnerabilities (CVE)

Filtered by vendor Crestron Subscribe
Filtered by product Am-101
Total 15 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-3936 1 Crestron 4 Am-100, Am-100 Firmware, Am-101 and 1 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 is vulnerable to denial of service via a crafted request to TCP port 389. The request will force the slideshow to transition into a "stopped" state. A remote, unauthenticated attacker can use this vulnerability to stop an active slideshow.
CVE-2019-3928 1 Crestron 4 Am-100, Am-100 Firmware, Am-101 and 1 more 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 allow any user to obtain the presentation passcode via the iso.3.6.1.4.1.3212.100.3.2.7.4 OIDs. A remote, unauthenticated attacker can use this vulnerability to access a restricted presentation or to become the presenter.
CVE-2019-3938 1 Crestron 4 Am-100, Am-100 Firmware, Am-101 and 1 more 2023-12-10 2.1 LOW 7.8 HIGH
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 stores usernames, passwords, and other configuration options in the file generated via the "export configuration" feature. The configuration file is encrypted using the awenc binary. The same binary can be used to decrypt any configuration file since all the encryption logic is hard coded. A local attacker can use this vulnerability to gain access to devices username and passwords.
CVE-2019-3931 1 Crestron 4 Am-100, Am-100 Firmware, Am-101 and 1 more 2023-12-10 9.0 HIGH 8.8 HIGH
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 are vulnerable to argumention injection to the curl binary via crafted HTTP requests to return.cgi. A remote, authenticated attacker can use this vulnerability to upload files to the device and ultimately execute code as root.
CVE-2019-3934 1 Crestron 4 Am-100, Am-100 Firmware, Am-101 and 1 more 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 allows anyone to bypass the presentation code sending a crafted HTTP POST request to login.cgi. A remote, unauthenticated attacker can use this vulnerability to download the current slide image without knowing the access code.
CVE-2019-3937 1 Crestron 4 Am-100, Am-100 Firmware, Am-101 and 1 more 2023-12-10 2.1 LOW 7.8 HIGH
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 stores usernames, passwords, slideshow passcode, and other configuration options in cleartext in the file /tmp/scfgdndf. A local attacker can use this vulnerability to recover sensitive data.
CVE-2019-3925 1 Crestron 4 Am-100, Am-100 Firmware, Am-101 and 1 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 are vulnerable to command injection via SNMP OID iso.3.6.1.4.1.3212.100.3.2.9.3. A remote, unauthenticated attacker can use this vulnerability to execute operating system commands as root.
CVE-2019-3929 8 Barco, Blackbox, Crestron and 5 more 24 Wepresent Wipg-1000p, Wepresent Wipg-1000p Firmware, Wepresent Wipg-1600w and 21 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
The Crestron AM-100 firmware 1.6.0.2, Crestron AM-101 firmware 2.7.0.1, Barco wePresent WiPG-1000P firmware 2.3.0.10, Barco wePresent WiPG-1600W before firmware 2.4.1.19, Extron ShareLink 200/250 firmware 2.0.3.4, Teq AV IT WIPS710 firmware 1.1.0.7, SHARP PN-L703WA firmware 1.4.2.3, Optoma WPS-Pro firmware 1.0.0.5, Blackbox HD WPS firmware 1.0.0.5, InFocus LiteShow3 firmware 1.0.16, and InFocus LiteShow4 2.0.0.7 are vulnerable to command injection via the file_transfer.cgi HTTP endpoint. A remote, unauthenticated attacker can use this vulnerability to execute operating system commands as root.
CVE-2019-3930 8 Barco, Blackbox, Crestron and 5 more 24 Wepresent Wipg-1000p, Wepresent Wipg-1000p Firmware, Wepresent Wipg-1600w and 21 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
The Crestron AM-100 firmware 1.6.0.2, Crestron AM-101 firmware 2.7.0.1, Barco wePresent WiPG-1000P firmware 2.3.0.10, Barco wePresent WiPG-1600W before firmware 2.4.1.19, Extron ShareLink 200/250 firmware 2.0.3.4, Teq AV IT WIPS710 firmware 1.1.0.7, SHARP PN-L703WA firmware 1.4.2.3, Optoma WPS-Pro firmware 1.0.0.5, Blackbox HD WPS firmware 1.0.0.5, InFocus LiteShow3 firmware 1.0.16, and InFocus LiteShow4 2.0.0.7 are vulnerable to a stack buffer overflow in libAwgCgi.so's PARSERtoCHAR function. A remote, unauthenticated attacker can use this vulnerability to execute arbitrary code as root via a crafted request to the return.cgi endpoint.
CVE-2019-3933 1 Crestron 4 Am-100, Am-100 Firmware, Am-101 and 1 more 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 allows anyone to bypass the presentation code simply by requesting /images/browserslide.jpg via HTTP. A remote, unauthenticated attacker can use this vulnerability to watch a slideshow without knowing the access code.
CVE-2019-3932 1 Crestron 4 Am-100, Am-100 Firmware, Am-101 and 1 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 are vulnerable to authentication bypass due to a hard-coded password in return.tgi. A remote, unauthenticated attacker can use this vulnerability to control external devices via the uart_bridge.
CVE-2019-3939 1 Crestron 4 Am-100, Am-100 Firmware, Am-101 and 1 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 use default credentials admin/admin and moderator/moderator for the web interface. An unauthenticated, remote attacker can use these credentials to gain privileged access to the device.
CVE-2019-3935 1 Crestron 4 Am-100, Am-100 Firmware, Am-101 and 1 more 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 allows anyone to act as a moderator to a slide show via crafted HTTP POST requests to conference.cgi. A remote, unauthenticated attacker can use this vulnerability to start, stop, and disconnect active slideshows.
CVE-2019-3926 1 Crestron 4 Am-100, Am-100 Firmware, Am-101 and 1 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 are vulnerable to command injection via SNMP OID iso.3.6.1.4.1.3212.100.3.2.14.1. A remote, unauthenticated attacker can use this vulnerability to execute operating system commands as root.
CVE-2019-3927 1 Crestron 4 Am-100, Am-100 Firmware, Am-101 and 1 more 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 anyone can change the administrator and moderator passwords via the iso.3.6.1.4.1.3212.100.3.2.8.1 and iso.3.6.1.4.1.3212.100.3.2.8.2 OIDs. A remote, unauthenticated attacker can use this vulnerability to change the admin or moderator user's password and gain access to restricted areas on the HTTP interface.