On Crestron DM-NVX-DIR, DM-NVX-DIR80, and DM-NVX-ENT devices before the DM-XIO/1-0-3-802 patch, the password can be changed by sending an unauthenticated WebSocket request.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-07-27T14:20:25

Updated: 2021-07-27T14:20:25

Reserved: 2020-08-04T00:00:00


Link: CVE-2020-16839

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-07-30T14:15:13.263

Modified: 2022-07-12T17:42:04.277


Link: CVE-2020-16839

JSON object: View

cve-icon Redhat Information

No data.

CWE