Crestron AirMedia AM-100 Directory Traversal Vulnerability

Crestron AirMedia AM-100 Directory Traversal Vulnerability

CVE-2016-5639 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

Directory traversal vulnerability in cgi-bin/login.cgi on Crestron AirMedia AM-100 devices with firmware before 1.4.0.13 allows remote attackers to read arbitrary files via a .. (dot dot) in the src parameter.

Learn more about our Web Application Penetration Testing UK.