CVE-2020-16839

On Crestron DM-NVX-DIR, DM-NVX-DIR80, and DM-NVX-ENT devices before the DM-XIO/1-0-3-802 patch, the password can be changed by sending an unauthenticated WebSocket request.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:crestron:dm-nvx-dir-80_firmware:1.0.1.788:*:*:*:*:*:*:*
cpe:2.3:h:crestron:dm-nvx-dir-80:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:crestron:dm-nvx-dir-160_firmware:1.0.1.788:*:*:*:*:*:*:*
cpe:2.3:h:crestron:dm-nvx-dir-160:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:crestron:dm-nvx-dir-ent_firmware:1.0.1.788:*:*:*:*:*:*:*
cpe:2.3:h:crestron:dm-nvx-dir-ent:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-07-30 14:15

Updated : 2024-02-28 18:28


NVD link : CVE-2020-16839

Mitre link : CVE-2020-16839

CVE.ORG link : CVE-2020-16839


JSON object : View

Products Affected

crestron

  • dm-nvx-dir-160
  • dm-nvx-dir-80_firmware
  • dm-nvx-dir-ent_firmware
  • dm-nvx-dir-80
  • dm-nvx-dir-ent
  • dm-nvx-dir-160_firmware
CWE
CWE-287

Improper Authentication