Lucene search

K
nvd[email protected]NVD:CVE-2019-3931
HistoryApr 30, 2019 - 9:29 p.m.

CVE-2019-3931

2019-04-3021:29:00
CWE-88
web.nvd.nist.gov
4

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.001

Percentile

44.6%

Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 are vulnerable to argumention injection to the curl binary via crafted HTTP requests to return.cgi. A remote, authenticated attacker can use this vulnerability to upload files to the device and ultimately execute code as root.

Affected configurations

Nvd
Node
crestronam-100_firmwareMatch1.6.0.2
AND
crestronam-100Match-
Node
crestronam-101_firmwareMatch2.7.0.2
AND
crestronam-101Match-
VendorProductVersionCPE
crestronam-100_firmware1.6.0.2cpe:2.3:o:crestron:am-100_firmware:1.6.0.2:*:*:*:*:*:*:*
crestronam-100-cpe:2.3:h:crestron:am-100:-:*:*:*:*:*:*:*
crestronam-101_firmware2.7.0.2cpe:2.3:o:crestron:am-101_firmware:2.7.0.2:*:*:*:*:*:*:*
crestronam-101-cpe:2.3:h:crestron:am-101:-:*:*:*:*:*:*:*

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.001

Percentile

44.6%

Related for NVD:CVE-2019-3931