Vulnerabilities > Barco > Clickshare CSM 1

DATE CVE VULNERABILITY TITLE RISK
2017-10-30 CVE-2017-9377 OS Command Injection vulnerability in Barco products
A command injection was identified on Barco ClickShare Base Unit devices with CSM-1 firmware before 1.7.0.3 and CSC-1 firmware before 1.10.0.10.
network
low complexity
barco CWE-78
critical
9.0
2017-10-30 CVE-2017-12460 Cross-site Scripting vulnerability in Barco products
An issue was discovered in Barco ClickShare CSM-1 firmware before v1.7.0.3 and CSC-1 firmware before v1.10.0.10.
network
barco CWE-79
3.5
2017-01-12 CVE-2016-3151 Path Traversal vulnerability in Barco products
Directory traversal vulnerability in the wallpaper parsing functionality in Barco ClickShare CSC-1 devices with firmware before 01.09.03, CSM-1 devices with firmware before 01.06.02, and CSE-200 devices with firmware before 01.03.02 allows remote attackers to read /etc/shadow via unspecified vectors.
network
low complexity
barco CWE-22
5.0
2017-01-12 CVE-2016-3149 Remote Code Execution vulnerability in Barco products
Barco ClickShare CSC-1 devices with firmware before 01.09.03 and CSM-1 devices with firmware before 01.06.02 allow remote attackers to execute arbitrary code via unspecified vectors.
network
low complexity
barco
critical
10.0