Page 6 of 40 results (0.011 seconds)

CVSS: 10.0EPSS: 0%CPEs: 15EXPL: 0

For Crestron TSW-X60 version prior to 2.001.0037.001 and MC3 version prior to 1.502.0047.001, The devices are shipped with authentication disabled, and there is no indication to users that they need to take steps to enable it. When compromised, the access to the CTP console is left open. Para las versiones anteriores a la 2.001.0037.001 de Crestron TSW-X60 y las versiones anteriores a la 1.502.0047.001 de MC3, los dispositivos se distribuyen con la autenticación deshabilitada y no existen indicaciones de que los usuarios deban tomar medidas para habilitada. Al estar comprometidos, el acceso a la consola CTP se deja abierto. This vulnerability allows remote attackers to execute execute arbitrary code on vulnerable installations of Crestron products. • http://www.securityfocus.com/bid/105051 https://ics-cert.us-cert.gov/advisories/ICSA-18-221-01 • CWE-284: Improper Access Control CWE-287: Improper Authentication •

CVSS: 8.8EPSS: 0%CPEs: 15EXPL: 1

Crestron TSW-X60 all versions prior to 2.001.0037.001 and MC3 all versions prior to 1.502.0047.00, The passwords for special sudo accounts may be calculated using information accessible to those with regular user privileges. Attackers could decipher these passwords, which may allow them to execute hidden API calls and escape the CTP console sandbox environment with elevated privileges. Para las versiones anteriores a la 2.001.0037.001 de Crestron TSW-X60 y las versiones anteriores a la 1.502.0047.001 de MC3, las contraseñas para las cuentas sudo especiales podrían calcularse mediante información accesible a aquellos que tengan privilegios de usuario regular. Los atacantes podrían descifrar estas contraseñas, lo que les permitiría ejecutar llamadas ocultas a la API y escapar del entorno de la consola CTP con privilegios elevados. This vulnerability allows remote attackers to escalate privileges on affected installations of all Crestron products. • https://github.com/Rajchowdhury420/CVE-2018-13341 http://www.securityfocus.com/bid/105051 https://ics-cert.us-cert.gov/advisories/ICSA-18-221-01 •

CVSS: 7.2EPSS: 67%CPEs: 4EXPL: 1

Crestron Airmedia AM-100 devices with firmware before 1.6.0 and AM-101 devices with firmware before 2.7.0 allows remote authenticated administrators to execute arbitrary code via unspecified vectors. Los dispositivos Crestron Airmedia AM-100 con firmware en versiones anteriores a la 1.6.0 y dispositivos AM-101 con firmware en versiones anteriores a la 2.7.0 permite que administradores autenticados remotos ejecuten código arbitrario mediante vectores sin especificar. • https://www.exploit-db.com/exploits/47353 http://packetstormsecurity.com/files/154362/AwindInc-SNMP-Service-Command-Injection.html https://support.crestron.com/app/answers/answer_view/a_id/5471/~/the-latest-details-from-crestron-on-security-and-safety-on-the-internet#CVE-2017-16709 https://www.tenable.com/security/research/tra-2019-20 https://github.com/QKaiser/awind-research https://qkaiser.github.io/pentesting/2019/03/27/awind-device-vrd •

CVSS: 4.8EPSS: 0%CPEs: 4EXPL: 0

Cross-site scripting (XSS) vulnerability in Crestron Airmedia AM-100 devices with firmware before 1.6.0 and AM-101 devices with firmware before 2.7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad Cross-Site Scripting (XSS) en dispositivos Crestron Airmedia AM-100 con firmware en versiones anteriores a la 1.6.0 y dispositivos AM-101 con firmware en versiones anteriores a la 2.7.0 permite a atacantes remotos inyectar scripts web o HTML arbitrarios utilizando vectores no especificados. • https://support.crestron.com/app/answers/answer_view/a_id/5471/~/the-latest-details-from-crestron-on-security-and-safety-on-the-internet#CVE-2017-16710 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 10.0EPSS: 0%CPEs: 6EXPL: 0

The Crestron Console service running on DGE-100, DM-DGE-200-C, and TS-1542-C devices with default configuration and running firmware versions 1.3384.00049.001 and lower are vulnerable to command injection that can be used to gain root-level access. El servicio Crestron Console en los dispositivos DGE-100, DM-DGE-200-C y TS-1542-C con la configuración por defecto y ejecutando versiones del firmware 1.3384.00049.001 y anteriores es vulnerable a una inyección de comandos que puede emplearse para obtener acceso a nivel root. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Crestron's Android-based products. Authentication is not required to exploit this vulnerability. The specific flaw exists within the PING command of the CTP console. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. • https://blog.rapid7.com/2018/06/12/r7-2018-15-cve-2018-5553-crestron-dge-100-console-command-injection-fixed https://support.crestron.com/app/answers/answer_view/a_id/5471/~/the-latest-details-from-crestron-on-security-and-safety-on-the-internet#CVE%C2%AD-2018%C2%AD-5553 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •