Vulnerabilities > Barco > Clickshare Button R9861500D01 Firmware > 1.9.2.12

DATE CVE VULNERABILITY TITLE RISK
2019-12-17 CVE-2019-18829 Untrusted Search Path vulnerability in Barco Clickshare Button R9861500D01 Firmware
Barco ClickShare Button R9861500D01 devices before 1.10.0.13 have Missing Support for Integrity Check.
local
barco CWE-426
4.4
2019-12-17 CVE-2019-18824 Improper Input Validation vulnerability in Barco Clickshare Button R9861500D01 Firmware
Barco ClickShare Button R9861500D01 devices before 1.10.0.13 have Missing Support for Integrity Check.
local
barco CWE-20
6.9