10
CVE-2019-3930
- EPSS 15.34%
- Published 30.04.2019 21:29:00
- Last modified 21.11.2024 04:42:53
- Source vulnreport@tenable.com
- Teams watchlist Login
- Open Login
The Crestron AM-100 firmware 1.6.0.2, Crestron AM-101 firmware 2.7.0.1, Barco wePresent WiPG-1000P firmware 2.3.0.10, Barco wePresent WiPG-1600W before firmware 2.4.1.19, Extron ShareLink 200/250 firmware 2.0.3.4, Teq AV IT WIPS710 firmware 1.1.0.7, SHARP PN-L703WA firmware 1.4.2.3, Optoma WPS-Pro firmware 1.0.0.5, Blackbox HD WPS firmware 1.0.0.5, InFocus LiteShow3 firmware 1.0.16, and InFocus LiteShow4 2.0.0.7 are vulnerable to a stack buffer overflow in libAwgCgi.so's PARSERtoCHAR function. A remote, unauthenticated attacker can use this vulnerability to execute arbitrary code as root via a crafted request to the return.cgi endpoint.
Data is provided by the National Vulnerability Database (NVD)
Crestron ≫ Am-100 Firmware Version1.6.0.2
Crestron ≫ Am-101 Firmware Version2.7.0.2
Barco ≫ Wepresent Wipg-1000p Firmware Version2.3.0.10
Barco ≫ Wepresent Wipg-1600w Firmware Version < 2.4.1.19
Extron ≫ Sharelink 200 Firmware Version2.0.3.4
Extron ≫ Sharelink 250 Firmware Version2.0.3.4
Teqavit ≫ Wips710 Firmware Version1.1.0.7
Sharp ≫ Pn-l703wa Firmware Version1.4.2.3
Optoma ≫ Wps-pro Firmware Version1.0.0.5
Blackbox ≫ Hd Wireless Presentation System Firmware Version1.0.0.5
Infocus ≫ Liteshow3 Firmware Version1.0.16
Infocus ≫ Liteshow4 Firmware Version2.0.0.7
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 15.34% | 0.94 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 9.8 | 3.9 | 5.9 |
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
nvd@nist.gov | 10 | 10 | 10 |
AV:N/AC:L/Au:N/C:C/I:C/A:C
|
CWE-121 Stack-based Buffer Overflow
A stack-based buffer overflow condition is a condition where the buffer being overwritten is allocated on the stack (i.e., is a local variable or, rarely, a parameter to a function).
CWE-787 Out-of-bounds Write
The product writes data past the end, or before the beginning, of the intended buffer.