Vulnerabilities > CVE-2019-3910 - Unspecified vulnerability in Crestron Airmedia Am-100 Firmware

047910
CVSS 8.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
COMPLETE
network
low complexity
crestron

Summary

Crestron AM-100 before firmware version 1.6.0.2 contains an authentication bypass in the web interface's return.cgi script. Unauthenticated remote users can use the bypass to access some administrator functionality such as configuring update sources and rebooting the device.

Vulnerable Configurations

Part Description Count
OS
Crestron
1
Hardware
Crestron
1