Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 are vulnerable to command injection via SNMP OID iso.3.6.1.4.1.3212.100.3.2.9.3. A remote, unauthenticated attacker can use this vulnerability to execute operating system commands as root.
References
Link Resource
https://www.tenable.com/security/research/tra-2019-20 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: tenable

Published: 2019-04-30T20:09:51

Updated: 2019-04-30T20:09:51

Reserved: 2019-01-03T00:00:00


Link: CVE-2019-3925

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-04-30T21:29:00.480

Modified: 2020-10-16T18:09:01.840


Link: CVE-2019-3925

JSON object: View

cve-icon Redhat Information

No data.