Lucene search

K
cve[email protected]CVE-2019-18830
HistoryDec 16, 2019 - 5:15 p.m.

CVE-2019-18830

2019-12-1617:15:12
CWE-78
web.nvd.nist.gov
29
barco
clickshare button
r9861500d01
os command injection
nvd
cve-2019-18830

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.02 Low

EPSS

Percentile

89.1%

Barco ClickShare Button R9861500D01 devices before 1.9.0 allow OS Command Injection. The embedded ‘dongle_bridge’ program used to expose the functionalities of the ClickShare Button to a USB host, is vulnerable to OS command injection vulnerabilities. These vulnerabilities could lead to code execution on the ClickShare Button with the privileges of the user ‘nobody’.

Affected configurations

NVD
Node
barcoclickshare_cs-100_firmwareRange<1.9.0
AND
barcoclickshare_cs-100Match-
Node
barcoclickshare_cse-200_firmwareRange<1.9.0
AND
barcoclickshare_cse-200Match-
Node
barcoclickshare_cse-200\+_firmwareRange<1.9.0
AND
barcoclickshare_cse-200\+Match-
Node
barcoclickshare_cse-800_firmwareRange<1.9.0
AND
barcoclickshare_cse-800Match-

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.02 Low

EPSS

Percentile

89.1%

Related for CVE-2019-18830