Lucene search

K

Clickshare Csc-1 Security Vulnerabilities

cve
cve

CVE-2017-9377

A command injection was identified on Barco ClickShare Base Unit devices with CSM-1 firmware before 1.7.0.3 and CSC-1 firmware before 1.10.0.10. An attacker with access to the product's web API can exploit this vulnerability to completely compromise the vulnerable...

8.8CVSS

8.8AI Score

0.002EPSS

2017-10-30 02:29 PM
22
cve
cve

CVE-2017-12460

An issue was discovered in Barco ClickShare CSM-1 firmware before v1.7.0.3 and CSC-1 firmware before v1.10.0.10. An authenticated user can manage the wallpaper collection in the webUI to be shown as background on the ClickShare product. By uploading a wallpaper with a specially crafted name, an...

5.4CVSS

5.5AI Score

0.001EPSS

2017-10-30 02:29 PM
18
cve
cve

CVE-2016-3149

Barco ClickShare CSC-1 devices with firmware before 01.09.03 and CSM-1 devices with firmware before 01.06.02 allow remote attackers to execute arbitrary code via unspecified...

9.8CVSS

9.6AI Score

0.063EPSS

2017-01-12 11:59 PM
18
cve
cve

CVE-2016-3152

Barco ClickShare CSC-1 devices with firmware before 01.09.03 allow remote attackers to obtain the root password by downloading and extracting the firmware...

9.8CVSS

9.4AI Score

0.008EPSS

2017-01-12 11:59 PM
16
cve
cve

CVE-2016-3150

Cross-site scripting (XSS) vulnerability in wallpaper.php in the Base Unit in Barco ClickShare CSC-1 devices with firmware before 01.09.03, CSM-1 devices with firmware before 01.06.02, and CSE-200 devices with firmware before 01.03.02 allows remote attackers to inject arbitrary web script or HTML.....

6.1CVSS

5.9AI Score

0.001EPSS

2017-01-12 11:59 PM
19
cve
cve

CVE-2016-3151

Directory traversal vulnerability in the wallpaper parsing functionality in Barco ClickShare CSC-1 devices with firmware before 01.09.03, CSM-1 devices with firmware before 01.06.02, and CSE-200 devices with firmware before 01.03.02 allows remote attackers to read /etc/shadow via unspecified...

7.5CVSS

7.3AI Score

0.002EPSS

2017-01-12 11:59 PM
22