Known Exploited Vulnerability
9.8
CRITICAL
CVE-2019-3929
Crestron Multiple Products Command Injection Vulne - [Actively Exploited]
Description

The Crestron AM-100 firmware 1.6.0.2, Crestron AM-101 firmware 2.7.0.1, Barco wePresent WiPG-1000P firmware 2.3.0.10, Barco wePresent WiPG-1600W before firmware 2.4.1.19, Extron ShareLink 200/250 firmware 2.0.3.4, Teq AV IT WIPS710 firmware 1.1.0.7, SHARP PN-L703WA firmware 1.4.2.3, Optoma WPS-Pro firmware 1.0.0.5, Blackbox HD WPS firmware 1.0.0.5, InFocus LiteShow3 firmware 1.0.16, and InFocus LiteShow4 2.0.0.7 are vulnerable to command injection via the file_transfer.cgi HTTP endpoint. A remote, unauthenticated attacker can use this vulnerability to execute operating system commands as root.

INFO

Published Date :

April 30, 2019, 9:29 p.m.

Last Modified :

Oct. 16, 2020, 6:09 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Multiple Crestron products are vulnerable to command injection via the file_transfer.cgi HTTP endpoint. A remote, unauthenticated attacker can use this vulnerability to execute operating system commands as root.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2019-3929 has a 8 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-3929 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Barco wepresent_wipg-1600w_firmware
2 Barco wepresent_wipg-1000p_firmware
1 Crestron am-100_firmware
2 Crestron am-101_firmware
1 Extron sharelink_200_firmware
2 Extron sharelink_250_firmware
1 Infocus liteshow3_firmware
2 Infocus liteshow4_firmware
1 Teqavit wips710_firmware
1 Sharp pn-l703wa_firmware
1 Optoma wps-pro_firmware
1 Blackbox hd_wireless_presentation_system_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-3929.

URL Resource
http://packetstormsecurity.com/files/152715/Barco-AWIND-OEM-Presentation-Platform-Unauthenticated-Remote-Command-Injection.html Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/155948/Barco-WePresent-file_transfer.cgi-Command-Injection.html Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/46786/ Exploit Third Party Advisory VDB Entry
https://www.tenable.com/security/research/tra-2019-20 Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

在公网收集的gobypoc+部分自己加的poc

Updated: 1 week, 6 days ago
96 stars 5 fork 5 watcher
Born at : July 28, 2023, 4:28 p.m. This repo has been linked 296 different CVEs too.

None

Python

Updated: 1 week, 5 days ago
565 stars 135 fork 135 watcher
Born at : Nov. 25, 2022, 5:20 a.m. This repo has been linked 174 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 6 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Updated: 1 month ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

essential templates for kenzer [DEPRECATED]

kenzer vulnerabilities kenzer-templates arpsyndicate

Python Shell Ruby

Updated: 1 month, 1 week ago
106 stars 32 fork 32 watcher
Born at : Sept. 18, 2020, 9:03 p.m. This repo has been linked 1653 different CVEs too.

Crestron/Barco/Extron/InFocus/TeqAV Remote Command Injection (CVE-2019-3929) Metasploit Module

crestron metasploit command-injection crestron-devices metasploit-modules

Ruby

Updated: 10 months, 2 weeks ago
3 stars 2 fork 2 watcher
Born at : Sept. 17, 2019, 4:23 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-3929 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-3929 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 16, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/152715/Barco-AWIND-OEM-Presentation-Platform-Unauthenticated-Remote-Command-Injection.html No Types Assigned http://packetstormsecurity.com/files/152715/Barco-AWIND-OEM-Presentation-Platform-Unauthenticated-Remote-Command-Injection.html Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/155948/Barco-WePresent-file_transfer.cgi-Command-Injection.html No Types Assigned http://packetstormsecurity.com/files/155948/Barco-WePresent-file_transfer.cgi-Command-Injection.html Third Party Advisory, VDB Entry
    Removed CWE NIST CWE-77
    Added CWE NIST CWE-78
  • CVE Modified by [email protected]

    Jan. 14, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/155948/Barco-WePresent-file_transfer.cgi-Command-Injection.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Tenable Network Security, Inc. CWE-79
  • CVE Modified by [email protected]

    May. 04, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/152715/Barco-AWIND-OEM-Presentation-Platform-Unauthenticated-Remote-Command-Injection.html [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 03, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.exploit-db.com/exploits/46786/ No Types Assigned https://www.exploit-db.com/exploits/46786/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.tenable.com/security/research/tra-2019-20 No Types Assigned https://www.tenable.com/security/research/tra-2019-20 Exploit, Third Party Advisory
    Added CWE CWE-77
    Added CPE Configuration AND OR *cpe:2.3:o:crestron:am-100_firmware:1.6.0.2:*:*:*:*:*:*:* OR cpe:2.3:h:crestron:am-100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:crestron:am-101_firmware:2.7.0.2:*:*:*:*:*:*:* OR cpe:2.3:h:crestron:am-101:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:barco:wepresent_wipg-1000p_firmware:2.3.0.10:*:*:*:*:*:*:* OR cpe:2.3:h:barco:wepresent_wipg-1000p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:barco:wepresent_wipg-1600w_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.4.1.19 OR cpe:2.3:h:barco:wepresent_wipg-1600w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:extron:sharelink_200_firmware:2.0.3.4:*:*:*:*:*:*:* OR cpe:2.3:h:extron:sharelink_200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:extron:sharelink_250_firmware:2.0.3.4:*:*:*:*:*:*:* OR cpe:2.3:h:extron:sharelink_250:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:teqavit:wips710_firmware:1.1.0.7:*:*:*:*:*:*:* OR cpe:2.3:h:teqavit:wips710:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sharp:pn-l703wa_firmware:1.4.2.3:*:*:*:*:*:*:* OR cpe:2.3:h:sharp:pn-l703wa:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:optoma:wps-pro_firmware:1.0.0.5:*:*:*:*:*:*:* OR cpe:2.3:h:optoma:wps-pro:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:blackbox:hd_wireless_presentation_system_firmware:1.0.0.5:*:*:*:*:*:*:* OR cpe:2.3:h:blackbox:hd_wireless_presentation_system:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:infocus:liteshow3_firmware:1.0.16:*:*:*:*:*:*:* OR cpe:2.3:h:infocus:liteshow3:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:infocus:liteshow4_firmware:2.0.0.7:*:*:*:*:*:*:* OR cpe:2.3:h:infocus:liteshow4:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 03, 2019

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/46786/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.44 }} 0.06%

score

0.99958

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability