CVE-2016-5640

Directory traversal vulnerability in cgi-bin/rftest.cgi on Crestron AirMedia AM-100 devices with firmware before 1.4.0.13 allows remote attackers to execute arbitrary commands via a .. (dot dot) in the ATE_COMMAND parameter.
References
Link Resource
http://www.kb.cert.org/vuls/id/603047 Third Party Advisory US Government Resource
https://github.com/CylanceVulnResearch/disclosures/blob/master/CLVA-2016-05-002.md Third Party Advisory
http://www.securityfocus.com/bid/92216 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:crestron:airmedia_am-100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:crestron:airmedia_am-100:-:*:*:*:*:*:*:*

Information

Published : 2016-08-02 18:59

Updated : 2016-08-15 08:42


NVD link : CVE-2016-5640

Mitre link : CVE-2016-5640


JSON object : View

CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')

Advertisement

dedicated server usa

Products Affected

crestron

  • airmedia_am-100
  • airmedia_am-100_firmware