Vulnerability CVE-2016-5639


Published: 2016-08-02   Modified: 2016-08-03

Description:
Directory traversal vulnerability in cgi-bin/login.cgi on Crestron AirMedia AM-100 devices with firmware before 1.4.0.13 allows remote attackers to read arbitrary files via a .. (dot dot) in the src parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
Crestron AM-100 1.2.1 Path Traversal / Hard-Coded Credentials
Zach Lanier
23.11.2016

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Crestron -> Airmedia am-100 firmware 

 References:
http://www.kb.cert.org/vuls/id/603047
http://www.securityfocus.com/bid/92216
https://github.com/CylanceVulnResearch/disclosures/blob/master/CLVA-2016-05-001.md
https://www.exploit-db.com/exploits/40813/

Copyright 2024, cxsecurity.com

 

Back to Top