CVE-2019-3939

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 use default credentials admin/admin and moderator/moderator for the web interface. An unauthenticated, remote attacker can use these credentials to gain privileged access to the device.
Overview
  • CVE ID
  • CVE-2019-3939
  • Assigner
  • vulnreport@tenable.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-04-30T21:29:01
  • Last Modified Date
  • 2022-12-06T20:52:55
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:crestron:am-100_firmware:1.6.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:crestron:am-100:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:crestron:am-101_firmware:2.7.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:crestron:am-101:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.tenable.com/security/research/tra-2019-20 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:02:44 Added to TrackCVE
2022-12-03 20:16:44 2019-04-30T21:29Z 2019-04-30T21:29:01 CVE Published Date updated
2022-12-03 20:16:44 2019-10-09T23:49:57 CVE Modified Date updated
2022-12-03 20:16:44 Undergoing Analysis Vulnerability Status updated
2022-12-06 21:09:00 2022-12-06T20:52:55 CVE Modified Date updated
2022-12-06 21:09:00 Undergoing Analysis Analyzed Vulnerability Status updated