Vulnerabilities > Barco > Clickshare CSC 1 Firmware > Critical

DATE CVE VULNERABILITY TITLE RISK
2017-10-30 CVE-2017-9377 OS Command Injection vulnerability in Barco products
A command injection was identified on Barco ClickShare Base Unit devices with CSM-1 firmware before 1.7.0.3 and CSC-1 firmware before 1.10.0.10.
network
low complexity
barco CWE-78
critical
9.0
2017-01-12 CVE-2016-3149 Remote Code Execution vulnerability in Barco products
Barco ClickShare CSC-1 devices with firmware before 01.09.03 and CSM-1 devices with firmware before 01.06.02 allow remote attackers to execute arbitrary code via unspecified vectors.
network
low complexity
barco
critical
10.0