Lucene search

K

Clickshare Cse-200 Firmware Security Vulnerabilities

cve
cve

CVE-2019-18825

Barco ClickShare Huddle CS-100 devices before 1.9.0 and CSE-200 devices before 1.9.0 have incorrect Credentials Management. The ClickShare Base Unit implements encryption at rest using encryption keys which are shared across all ClickShare Base Units of models CS-100 &...

7.5CVSS

7.6AI Score

0.001EPSS

2019-12-17 02:15 PM
17
cve
cve

CVE-2019-18828

Barco ClickShare Button R9861500D01 devices before 1.9.0 have Insufficiently Protected Credentials. The root account (present for access via debug interfaces, which are by default not enabled on production devices) of the embedded Linux on the ClickShare Button is using a weak...

6.8CVSS

6.7AI Score

0.004EPSS

2019-12-16 05:15 PM
22
cve
cve

CVE-2019-18830

Barco ClickShare Button R9861500D01 devices before 1.9.0 allow OS Command Injection. The embedded 'dongle_bridge' program used to expose the functionalities of the ClickShare Button to a USB host, is vulnerable to OS command injection vulnerabilities. These vulnerabilities could lead to code...

9.8CVSS

9.9AI Score

0.02EPSS

2019-12-16 05:15 PM
29
cve
cve

CVE-2019-18831

Barco ClickShare Button R9861500D01 devices before 1.9.0 allow Information Exposure. The encrypted ClickShare Button firmware contains the private key of a test...

5.3CVSS

5.4AI Score

0.002EPSS

2019-12-16 05:15 PM
19
cve
cve

CVE-2019-18827

On Barco ClickShare Button R9861500D01 devices (before firmware version 1.9.0) JTAG access is disabled after ROM code execution. This means that JTAG access is possible when the system is running code from ROM before handing control over to embedded...

5.9CVSS

6AI Score

0.013EPSS

2019-12-16 05:15 PM
25
cve
cve

CVE-2019-18826

Barco ClickShare Button R9861500D01 devices before 1.9.0 have Improper Following of a Certificate's Chain of Trust. The embedded 'dongle_bridge' program used to expose the functionalities of the ClickShare Button to a USB host, does not properly validate the whole certificate...

9.8CVSS

9.3AI Score

0.002EPSS

2019-12-16 05:15 PM
16
cve
cve

CVE-2018-10943

An issue was discovered on Barco ClickShare CSE-200 and CS-100 Base Units with firmware before 1.6.0.3. Sending an arbitrary unexpected string to TCP port 7100 respecting a certain frequency timing disconnects all clients and results in a crash of the...

7.5CVSS

7.5AI Score

0.001EPSS

2018-07-10 03:29 PM
23
cve
cve

CVE-2016-3150

Cross-site scripting (XSS) vulnerability in wallpaper.php in the Base Unit in Barco ClickShare CSC-1 devices with firmware before 01.09.03, CSM-1 devices with firmware before 01.06.02, and CSE-200 devices with firmware before 01.03.02 allows remote attackers to inject arbitrary web script or HTML.....

6.1CVSS

5.9AI Score

0.001EPSS

2017-01-12 11:59 PM
19
cve
cve

CVE-2016-3151

Directory traversal vulnerability in the wallpaper parsing functionality in Barco ClickShare CSC-1 devices with firmware before 01.09.03, CSM-1 devices with firmware before 01.06.02, and CSE-200 devices with firmware before 01.03.02 allows remote attackers to read /etc/shadow via unspecified...

7.5CVSS

7.3AI Score

0.002EPSS

2017-01-12 11:59 PM
22