Vulnerabilities > Barco > Clickshare CSM 1 Firmware > Low

DATE CVE VULNERABILITY TITLE RISK
2017-10-30 CVE-2017-12460 Cross-site Scripting vulnerability in Barco products
An issue was discovered in Barco ClickShare CSM-1 firmware before v1.7.0.3 and CSC-1 firmware before v1.10.0.10.
network
barco CWE-79
3.5