CVE

CVE-2016-5639 (airmedia_am-100_firmware)

CVE-2016-5639 (airmedia_am-100_firmware)

Directory traversal vulnerability in cgi-bin/login.cgi on Crestron AirMedia AM-100 devices with firmware before 1.4.0.13 allows remote attackers to read arbitrary files via a .. (dot dot) in the src parameter.

Source: CVE-2016-5639 (airmedia_am-100_firmware)

Exit mobile version