CVE-2016-5640

CVSS V2 High 10 CVSS V3 Critical 9.8
Description
Directory traversal vulnerability in cgi-bin/rftest.cgi on Crestron AirMedia AM-100 devices with firmware before 1.4.0.13 allows remote attackers to execute arbitrary commands via a .. (dot dot) in the ATE_COMMAND parameter.
Overview
  • CVE ID
  • CVE-2016-5640
  • Assigner
  • cret@cert.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2016-08-03T01:59:02
  • Last Modified Date
  • 2016-08-15T15:42:45
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:crestron:airmedia_am-100_firmware:*:*:*:*:*:*:*:* 1 OR 1.2.1
cpe:2.3:h:crestron:airmedia_am-100:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 10
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
http://www.kb.cert.org/vuls/id/603047 Third Party Advisory US Government Resource
https://github.com/CylanceVulnResearch/disclosures/blob/master/CLVA-2016-05-002.md Third Party Advisory
http://www.securityfocus.com/bid/92216 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 10:14:28 Added to TrackCVE
2022-12-02 10:40:55 cert@cert.org cret@cert.org CVE Assigner updated
2022-12-02 10:40:55 2016-08-03T01:59Z 2016-08-03T01:59:02 CVE Published Date updated
2022-12-02 10:40:55 2016-08-15T15:42:45 CVE Modified Date updated
2022-12-02 10:40:55 Analyzed Vulnerability Status updated