Vulnerabilities > Barco > Clickshare Button R9861500D01 Firmware > 1.2.1.1

DATE CVE VULNERABILITY TITLE RISK
2019-12-17 CVE-2019-18833 Missing Encryption of Sensitive Data vulnerability in Barco Clickshare Button R9861500D01 Firmware
Barco ClickShare Button R9861500D01 devices before 1.9.0 allow Information exposure (issue 2 of 2)..
network
barco CWE-311
4.3
2019-12-17 CVE-2019-18832 Insufficiently Protected Credentials vulnerability in Barco Clickshare Button R9861500D01 Firmware
Barco ClickShare Button R9861500D01 devices before 1.9.0 have incorrect Credentials Management.
network
barco CWE-522
6.8
2019-12-17 CVE-2019-18829 Untrusted Search Path vulnerability in Barco Clickshare Button R9861500D01 Firmware
Barco ClickShare Button R9861500D01 devices before 1.10.0.13 have Missing Support for Integrity Check.
local
barco CWE-426
4.4
2019-12-17 CVE-2019-18824 Improper Input Validation vulnerability in Barco Clickshare Button R9861500D01 Firmware
Barco ClickShare Button R9861500D01 devices before 1.10.0.13 have Missing Support for Integrity Check.
local
barco CWE-20
6.9