Vulnerabilities (CVE)

Filtered by vendor Crestron Subscribe
Total 40 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-6926 1 Crestron 2 Am-300, Am-300 Firmware 2024-02-28 N/A 7.8 HIGH
There is an OS command injection vulnerability in Crestron AM-300 firmware version 1.4499.00018 which may enable a user of a limited-access SSH session to escalate their privileges to root-level access.
CVE-2023-38405 1 Crestron 6 Cp3-gv 6506034, Cp3-gv 6506034 Firmware, Cp3 6504877 and 3 more 2024-02-28 N/A 7.5 HIGH
On Crestron 3-Series Control Systems before 1.8001.0187, crafting and sending a specific BACnet packet can cause a crash.
CVE-2022-34102 1 Crestron 1 Airmedia 2024-02-28 N/A 8.8 HIGH
Insufficient access control vulnerability was discovered in the Crestron AirMedia Windows Application, version 4.3.1.39, in which a user can pause the uninstallation of an executable to gain a SYSTEM level command prompt.
CVE-2022-34101 1 Crestron 1 Airmedia 2024-02-28 N/A 7.8 HIGH
A vulnerability was discovered in the Crestron AirMedia Windows Application, version 4.3.1.39, in which a user can place a malicious DLL in a certain path to execute code and preform a privilege escalation attack.
CVE-2022-34100 1 Crestron 1 Airmedia 2024-02-28 N/A 8.8 HIGH
A vulnerability was discovered in the Crestron AirMedia Windows Application, version 4.3.1.39, in which a low-privileged user can gain a SYSTEM level command prompt by pre-staging a file structure prior to the installation of a trusted service executable and change permissions on that file structure during a repair operation.
CVE-2022-40298 1 Crestron 1 Airmedia 2024-02-28 N/A 8.8 HIGH
Crestron AirMedia for Windows before 5.5.1.84 has insecure inherited permissions, which leads to a privilege escalation vulnerability found in the AirMedia Windows Application, version 4.3.1.39. A low privileged user can initiate a repair of the system and gain a SYSTEM level shell.
CVE-2022-23178 1 Crestron 2 Hd-md4x2-4k-e, Hd-md4x2-4k-e Firmware 2024-02-28 10.0 HIGH 9.8 CRITICAL
An issue was discovered on Crestron HD-MD4X2-4K-E 1.0.0.2159 devices. When the administrative web interface of the HDMI switcher is accessed unauthenticated, user credentials are disclosed that are valid to authenticate to the web interface. Specifically, aj.html sends a JSON document with uname and upassword fields.
CVE-2020-16839 1 Crestron 6 Dm-nvx-dir-160, Dm-nvx-dir-160 Firmware, Dm-nvx-dir-80 and 3 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
On Crestron DM-NVX-DIR, DM-NVX-DIR80, and DM-NVX-ENT devices before the DM-XIO/1-0-3-802 patch, the password can be changed by sending an unauthenticated WebSocket request.
CVE-2019-18184 1 Crestron 2 Dmc-stro, Dmc-stro Firmware 2024-02-28 10.0 HIGH 9.8 CRITICAL
Crestron DMC-STRO 1.0 devices allow remote command execution as root via shell metacharacters to the ping function.
CVE-2019-3933 1 Crestron 4 Am-100, Am-100 Firmware, Am-101 and 1 more 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 allows anyone to bypass the presentation code simply by requesting /images/browserslide.jpg via HTTP. A remote, unauthenticated attacker can use this vulnerability to watch a slideshow without knowing the access code.
CVE-2019-3928 1 Crestron 4 Am-100, Am-100 Firmware, Am-101 and 1 more 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 allow any user to obtain the presentation passcode via the iso.3.6.1.4.1.3212.100.3.2.7.4 OIDs. A remote, unauthenticated attacker can use this vulnerability to access a restricted presentation or to become the presenter.
CVE-2019-3925 1 Crestron 4 Am-100, Am-100 Firmware, Am-101 and 1 more 2024-02-28 10.0 HIGH 9.8 CRITICAL
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 are vulnerable to command injection via SNMP OID iso.3.6.1.4.1.3212.100.3.2.9.3. A remote, unauthenticated attacker can use this vulnerability to execute operating system commands as root.
CVE-2019-3932 1 Crestron 4 Am-100, Am-100 Firmware, Am-101 and 1 more 2024-02-28 7.5 HIGH 9.8 CRITICAL
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 are vulnerable to authentication bypass due to a hard-coded password in return.tgi. A remote, unauthenticated attacker can use this vulnerability to control external devices via the uart_bridge.
CVE-2019-3937 1 Crestron 4 Am-100, Am-100 Firmware, Am-101 and 1 more 2024-02-28 2.1 LOW 7.8 HIGH
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 stores usernames, passwords, slideshow passcode, and other configuration options in cleartext in the file /tmp/scfgdndf. A local attacker can use this vulnerability to recover sensitive data.
CVE-2019-3934 1 Crestron 4 Am-100, Am-100 Firmware, Am-101 and 1 more 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 allows anyone to bypass the presentation code sending a crafted HTTP POST request to login.cgi. A remote, unauthenticated attacker can use this vulnerability to download the current slide image without knowing the access code.
CVE-2019-3926 1 Crestron 4 Am-100, Am-100 Firmware, Am-101 and 1 more 2024-02-28 10.0 HIGH 9.8 CRITICAL
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 are vulnerable to command injection via SNMP OID iso.3.6.1.4.1.3212.100.3.2.14.1. A remote, unauthenticated attacker can use this vulnerability to execute operating system commands as root.
CVE-2019-3927 1 Crestron 4 Am-100, Am-100 Firmware, Am-101 and 1 more 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 anyone can change the administrator and moderator passwords via the iso.3.6.1.4.1.3212.100.3.2.8.1 and iso.3.6.1.4.1.3212.100.3.2.8.2 OIDs. A remote, unauthenticated attacker can use this vulnerability to change the admin or moderator user's password and gain access to restricted areas on the HTTP interface.
CVE-2019-3935 1 Crestron 4 Am-100, Am-100 Firmware, Am-101 and 1 more 2024-02-28 6.4 MEDIUM 9.1 CRITICAL
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 allows anyone to act as a moderator to a slide show via crafted HTTP POST requests to conference.cgi. A remote, unauthenticated attacker can use this vulnerability to start, stop, and disconnect active slideshows.
CVE-2019-3938 1 Crestron 4 Am-100, Am-100 Firmware, Am-101 and 1 more 2024-02-28 2.1 LOW 7.8 HIGH
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 stores usernames, passwords, and other configuration options in the file generated via the "export configuration" feature. The configuration file is encrypted using the awenc binary. The same binary can be used to decrypt any configuration file since all the encryption logic is hard coded. A local attacker can use this vulnerability to gain access to devices username and passwords.
CVE-2019-3931 1 Crestron 4 Am-100, Am-100 Firmware, Am-101 and 1 more 2024-02-28 9.0 HIGH 8.8 HIGH
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 are vulnerable to argumention injection to the curl binary via crafted HTTP requests to return.cgi. A remote, authenticated attacker can use this vulnerability to upload files to the device and ultimately execute code as root.