Directory traversal vulnerability in cgi-bin/login.cgi on Crestron AirMedia AM-100 devices with firmware before 1.4.0.13 allows remote attackers to read arbitrary files via a .. (dot dot) in the src parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: certcc

Published: 2016-08-03T01:00:00

Updated: 2017-09-02T09:57:01

Reserved: 2016-06-16T00:00:00


Link: CVE-2016-5639

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2016-08-03T01:59:01.317

Modified: 2017-09-03T01:29:10.453


Link: CVE-2016-5639

JSON object: View

cve-icon Redhat Information

No data.

CWE