Lucene search

K
cve[email protected]CVE-2019-18831
HistoryDec 16, 2019 - 5:15 p.m.

CVE-2019-18831

2019-12-1617:15:12
CWE-798
web.nvd.nist.gov
19
barco
clickshare
button
r9861500d01
information
exposure
firmware
vulnerability
security

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

5.4 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.6%

Barco ClickShare Button R9861500D01 devices before 1.9.0 allow Information Exposure. The encrypted ClickShare Button firmware contains the private key of a test device-certificate.

Affected configurations

NVD
Node
barcoclickshare_cs-100_firmwareRange<1.9.0
AND
barcoclickshare_cs-100Match-
Node
barcoclickshare_cse-200_firmwareRange<1.9.0
AND
barcoclickshare_cse-200Match-
Node
barcoclickshare_cse-200\+_firmwareRange<1.9.0
AND
barcoclickshare_cse-200\+Match-
Node
barcoclickshare_cse-800_firmwareRange<1.9.0
AND
barcoclickshare_cse-800Match-

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

5.4 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.6%

Related for CVE-2019-18831