Vulnerabilities > Barco > Clickshare CSE 200 Firmware > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-12-17 CVE-2019-18825 Unspecified vulnerability in Barco products
Barco ClickShare Huddle CS-100 devices before 1.9.0 and CSE-200 devices before 1.9.0 have incorrect Credentials Management.
network
low complexity
barco
5.0
2019-12-16 CVE-2019-18827 Improper Input Validation vulnerability in Barco products
On Barco ClickShare Button R9861500D01 devices (before firmware version 1.9.0) JTAG access is disabled after ROM code execution.
network
barco CWE-20
4.3
2017-01-12 CVE-2016-3151 Path Traversal vulnerability in Barco products
Directory traversal vulnerability in the wallpaper parsing functionality in Barco ClickShare CSC-1 devices with firmware before 01.09.03, CSM-1 devices with firmware before 01.06.02, and CSE-200 devices with firmware before 01.03.02 allows remote attackers to read /etc/shadow via unspecified vectors.
network
low complexity
barco CWE-22
5.0
2017-01-12 CVE-2016-3150 Cross-site Scripting vulnerability in Barco products
Cross-site scripting (XSS) vulnerability in wallpaper.php in the Base Unit in Barco ClickShare CSC-1 devices with firmware before 01.09.03, CSM-1 devices with firmware before 01.06.02, and CSE-200 devices with firmware before 01.03.02 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
barco CWE-79
4.3