Vulnerabilities > Barco > Clickshare CSE 200 Firmware > High

DATE CVE VULNERABILITY TITLE RISK
2019-12-16 CVE-2019-18828 Weak Password Requirements vulnerability in Barco products
Barco ClickShare Button R9861500D01 devices before 1.9.0 have Insufficiently Protected Credentials.
local
low complexity
barco CWE-521
7.2
2019-12-16 CVE-2019-18826 Improper Certificate Validation vulnerability in Barco products
Barco ClickShare Button R9861500D01 devices before 1.9.0 have Improper Following of a Certificate's Chain of Trust.
network
low complexity
barco CWE-295
7.5
2018-07-10 CVE-2018-10943 Improper Input Validation vulnerability in Barco products
An issue was discovered on Barco ClickShare CSE-200 and CS-100 Base Units with firmware before 1.6.0.3.
network
low complexity
barco CWE-20
7.8