Vulnerabilities > Crestron

DATE CVE VULNERABILITY TITLE RISK
2024-01-23 CVE-2023-6926 OS Command Injection vulnerability in Crestron Am-300 Firmware 1.4499.00018
There is an OS command injection vulnerability in Crestron AM-300 firmware version 1.4499.00018 which may enable a user of a limited-access SSH session to escalate their privileges to root-level access.
local
low complexity
crestron CWE-78
7.8
2023-07-17 CVE-2023-38405 Unspecified vulnerability in Crestron products
On Crestron 3-Series Control Systems before 1.8001.0187, crafting and sending a specific BACnet packet can cause a crash.
network
low complexity
crestron
7.5
2022-09-23 CVE-2022-40298 Incorrect Permission Assignment for Critical Resource vulnerability in Crestron Airmedia 4.3.1.39
Crestron AirMedia for Windows before 5.5.1.84 has insecure inherited permissions, which leads to a privilege escalation vulnerability found in the AirMedia Windows Application, version 4.3.1.39.
network
low complexity
crestron CWE-732
8.8
2021-07-30 CVE-2020-16839 Improper Authentication vulnerability in Crestron products
On Crestron DM-NVX-DIR, DM-NVX-DIR80, and DM-NVX-ENT devices before the DM-XIO/1-0-3-802 patch, the password can be changed by sending an unauthenticated WebSocket request.
network
low complexity
crestron CWE-287
5.0
2019-11-27 CVE-2019-18184 OS Command Injection vulnerability in Crestron Dmc-Stro Firmware 1.0
Crestron DMC-STRO 1.0 devices allow remote command execution as root via shell metacharacters to the ping function.
network
low complexity
crestron CWE-78
critical
10.0
2019-04-30 CVE-2019-3939 Use of Hard-coded Credentials vulnerability in Crestron Am-100 Firmware and Am-101 Firmware
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 use default credentials admin/admin and moderator/moderator for the web interface.
network
low complexity
crestron CWE-798
critical
9.8
2019-04-30 CVE-2019-3938 Use of Hard-coded Credentials vulnerability in Crestron Am-100 Firmware and Am-101 Firmware
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 stores usernames, passwords, and other configuration options in the file generated via the "export configuration" feature.
local
low complexity
crestron CWE-798
7.8
2019-04-30 CVE-2019-3937 Cleartext Storage of Sensitive Information vulnerability in Crestron Am-100 Firmware and Am-101 Firmware
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 stores usernames, passwords, slideshow passcode, and other configuration options in cleartext in the file /tmp/scfgdndf.
local
low complexity
crestron CWE-312
2.1
2019-04-30 CVE-2019-3936 Unspecified vulnerability in Crestron Am-100 Firmware and Am-101 Firmware
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 is vulnerable to denial of service via a crafted request to TCP port 389.
network
low complexity
crestron
5.0
2019-04-30 CVE-2019-3935 Unspecified vulnerability in Crestron Am-100 Firmware and Am-101 Firmware
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 allows anyone to act as a moderator to a slide show via crafted HTTP POST requests to conference.cgi.
network
low complexity
crestron
critical
9.1