Default Credentials Vulnerability in Crestron AM-100 and AM-101

Default Credentials Vulnerability in Crestron AM-100 and AM-101

CVE-2019-3939 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 use default credentials admin/admin and moderator/moderator for the web interface. An unauthenticated, remote attacker can use these credentials to gain privileged access to the device.

Learn more about our Web App Pen Testing.