Vulnerabilities > Barco

DATE CVE VULNERABILITY TITLE RISK
2019-12-16 CVE-2019-18826 Improper Certificate Validation vulnerability in Barco products
Barco ClickShare Button R9861500D01 devices before 1.9.0 have Improper Following of a Certificate's Chain of Trust.
network
low complexity
barco CWE-295
7.5
2019-04-30 CVE-2019-3930 Out-of-bounds Write vulnerability in multiple products
The Crestron AM-100 firmware 1.6.0.2, Crestron AM-101 firmware 2.7.0.1, Barco wePresent WiPG-1000P firmware 2.3.0.10, Barco wePresent WiPG-1600W before firmware 2.4.1.19, Extron ShareLink 200/250 firmware 2.0.3.4, Teq AV IT WIPS710 firmware 1.1.0.7, SHARP PN-L703WA firmware 1.4.2.3, Optoma WPS-Pro firmware 1.0.0.5, Blackbox HD WPS firmware 1.0.0.5, InFocus LiteShow3 firmware 1.0.16, and InFocus LiteShow4 2.0.0.7 are vulnerable to a stack buffer overflow in libAwgCgi.so's PARSERtoCHAR function.
network
low complexity
crestron barco extron teqavit sharp optoma blackbox infocus CWE-787
critical
10.0
2019-04-30 CVE-2019-3929 OS Command Injection vulnerability in multiple products
The Crestron AM-100 firmware 1.6.0.2, Crestron AM-101 firmware 2.7.0.1, Barco wePresent WiPG-1000P firmware 2.3.0.10, Barco wePresent WiPG-1600W before firmware 2.4.1.19, Extron ShareLink 200/250 firmware 2.0.3.4, Teq AV IT WIPS710 firmware 1.1.0.7, SHARP PN-L703WA firmware 1.4.2.3, Optoma WPS-Pro firmware 1.0.0.5, Blackbox HD WPS firmware 1.0.0.5, InFocus LiteShow3 firmware 1.0.16, and InFocus LiteShow4 2.0.0.7 are vulnerable to command injection via the file_transfer.cgi HTTP endpoint.
network
low complexity
crestron barco extron teqavit sharp optoma blackbox infocus CWE-78
critical
10.0
2018-07-10 CVE-2018-10943 Improper Input Validation vulnerability in Barco products
An issue was discovered on Barco ClickShare CSE-200 and CS-100 Base Units with firmware before 1.6.0.3.
network
low complexity
barco CWE-20
7.8
2017-10-30 CVE-2017-9377 OS Command Injection vulnerability in Barco products
A command injection was identified on Barco ClickShare Base Unit devices with CSM-1 firmware before 1.7.0.3 and CSC-1 firmware before 1.10.0.10.
network
low complexity
barco CWE-78
critical
9.0
2017-10-30 CVE-2017-12460 Cross-site Scripting vulnerability in Barco products
An issue was discovered in Barco ClickShare CSM-1 firmware before v1.7.0.3 and CSC-1 firmware before v1.10.0.10.
network
barco CWE-79
3.5
2017-01-12 CVE-2016-3152 Information Exposure vulnerability in Barco Clickshare Csc-1 Firmware
Barco ClickShare CSC-1 devices with firmware before 01.09.03 allow remote attackers to obtain the root password by downloading and extracting the firmware image.
network
low complexity
barco CWE-200
5.0
2017-01-12 CVE-2016-3151 Path Traversal vulnerability in Barco products
Directory traversal vulnerability in the wallpaper parsing functionality in Barco ClickShare CSC-1 devices with firmware before 01.09.03, CSM-1 devices with firmware before 01.06.02, and CSE-200 devices with firmware before 01.03.02 allows remote attackers to read /etc/shadow via unspecified vectors.
network
low complexity
barco CWE-22
5.0
2017-01-12 CVE-2016-3150 Cross-site Scripting vulnerability in Barco products
Cross-site scripting (XSS) vulnerability in wallpaper.php in the Base Unit in Barco ClickShare CSC-1 devices with firmware before 01.09.03, CSM-1 devices with firmware before 01.06.02, and CSE-200 devices with firmware before 01.03.02 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
barco CWE-79
4.3
2017-01-12 CVE-2016-3149 Remote Code Execution vulnerability in Barco products
Barco ClickShare CSC-1 devices with firmware before 01.09.03 and CSM-1 devices with firmware before 01.06.02 allow remote attackers to execute arbitrary code via unspecified vectors.
network
low complexity
barco
critical
10.0