Vulnerability CVE-2016-5640


Published: 2016-08-02   Modified: 2016-08-03

Description:
Directory traversal vulnerability in cgi-bin/rftest.cgi on Crestron AirMedia AM-100 devices with firmware before 1.4.0.13 allows remote attackers to execute arbitrary commands via a .. (dot dot) in the ATE_COMMAND parameter.

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Crestron -> Airmedia am-100 firmware 

 References:
http://www.kb.cert.org/vuls/id/603047
http://www.securityfocus.com/bid/92216
https://github.com/CylanceVulnResearch/disclosures/blob/master/CLVA-2016-05-002.md

Copyright 2024, cxsecurity.com

 

Back to Top