Lucene search

K
cveTenableCVE-2019-3928
HistoryApr 30, 2019 - 9:29 p.m.

CVE-2019-3928

2019-04-3021:29:00
CWE-284
tenable
web.nvd.nist.gov
29
crestron
am-100
am-101
firmware
vulnerability
presentation passcode
remote attack

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

5.3

Confidence

High

EPSS

0.002

Percentile

52.9%

Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 allow any user to obtain the presentation passcode via the iso.3.6.1.4.1.3212.100.3.2.7.4 OIDs. A remote, unauthenticated attacker can use this vulnerability to access a restricted presentation or to become the presenter.

Affected configurations

Nvd
Node
crestronam-100_firmwareMatch1.6.0.2
AND
crestronam-100Match-
Node
crestronam-101_firmwareMatch2.7.0.2
AND
crestronam-101Match-
VendorProductVersionCPE
crestronam-100_firmware1.6.0.2cpe:2.3:o:crestron:am-100_firmware:1.6.0.2:*:*:*:*:*:*:*
crestronam-100-cpe:2.3:h:crestron:am-100:-:*:*:*:*:*:*:*
crestronam-101_firmware2.7.0.2cpe:2.3:o:crestron:am-101_firmware:2.7.0.2:*:*:*:*:*:*:*
crestronam-101-cpe:2.3:h:crestron:am-101:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Crestron AirMedia",
    "vendor": "Crestron",
    "versions": [
      {
        "status": "affected",
        "version": "AM-100 firmware 1.6.0.2 and AM-101 firmware 2.7.0.2"
      }
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

5.3

Confidence

High

EPSS

0.002

Percentile

52.9%

Related for CVE-2019-3928