10
CVSSv2

CVE-2019-3930

Published: 30/04/2019 Updated: 16/10/2020
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

The Crestron AM-100 firmware 1.6.0.2, Crestron AM-101 firmware 2.7.0.1, Barco wePresent WiPG-1000P firmware 2.3.0.10, Barco wePresent WiPG-1600W before firmware 2.4.1.19, Extron ShareLink 200/250 firmware 2.0.3.4, Teq AV IT WIPS710 firmware 1.1.0.7, SHARP PN-L703WA firmware 1.4.2.3, Optoma WPS-Pro firmware 1.0.0.5, Blackbox HD WPS firmware 1.0.0.5, InFocus LiteShow3 firmware 1.0.16, and InFocus LiteShow4 2.0.0.7 are vulnerable to a stack buffer overflow in libAwgCgi.so's PARSERtoCHAR function. A remote, unauthenticated attacker can use this vulnerability to execute arbitrary code as root via a crafted request to the return.cgi endpoint.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

crestron am-100_firmware 1.6.0.2

crestron am-101_firmware 2.7.0.2

barco wepresent_wipg-1000p_firmware 2.3.0.10

barco wepresent_wipg-1600w_firmware

extron sharelink_200_firmware 2.0.3.4

extron sharelink_250_firmware 2.0.3.4

teqavit wips710_firmware 1.1.0.7

sharp pn-l703wa_firmware 1.4.2.3

optoma wps-pro_firmware 1.0.0.5

blackbox hd_wireless_presentation_system_firmware 1.0.0.5

infocus liteshow3_firmware 1.0.16

infocus liteshow4_firmware 2.0.0.7