Vulnerabilities > Crestron > AM 100 > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-04-30 CVE-2019-3934 Forced Browsing vulnerability in Crestron Am-100 Firmware and Am-101 Firmware
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 allows anyone to bypass the presentation code sending a crafted HTTP POST request to login.cgi.
network
low complexity
crestron CWE-425
5.0
2019-04-30 CVE-2019-3933 Forced Browsing vulnerability in Crestron Am-100 Firmware and Am-101 Firmware
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 allows anyone to bypass the presentation code simply by requesting /images/browserslide.jpg via HTTP.
network
low complexity
crestron CWE-425
5.0
2019-04-30 CVE-2019-3927 Improper Authentication vulnerability in Crestron Am-100 Firmware and Am-101 Firmware
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 anyone can change the administrator and moderator passwords via the iso.3.6.1.4.1.3212.100.3.2.8.1 and iso.3.6.1.4.1.3212.100.3.2.8.2 OIDs.
network
low complexity
crestron CWE-287
5.0