Vulnerabilities > Barco > High

DATE CVE VULNERABILITY TITLE RISK
2021-09-07 CVE-2021-38142 Cleartext Transmission of Sensitive Information vulnerability in Barco Mirrorop Windows Sender
Barco MirrorOp Windows Sender before 2.5.3.65 uses cleartext HTTP and thus allows rogue software upgrades.
local
low complexity
barco CWE-319
7.2
2021-01-07 CVE-2020-17500 Command Injection vulnerability in Barco Transform N
Barco TransForm NDN-210 Lite, NDN-210 Pro, NDN-211 Lite, and NDN-211 Pro before 3.8 allows Command Injection (issue 1 of 4).
network
low complexity
barco CWE-77
7.5
2020-11-24 CVE-2020-28329 Use of Hard-coded Credentials vulnerability in Barco Wepresent Wipg-1600W Firmware
Barco wePresent WiPG-1600W firmware includes a hardcoded API account and password that is discoverable by inspecting the firmware image.
network
low complexity
barco CWE-798
7.5
2020-11-24 CVE-2020-28333 Improper Authentication vulnerability in Barco Wepresent Wipg-1600W Firmware 2.5.1.8
Barco wePresent WiPG-1600W devices allow Authentication Bypass.
network
low complexity
barco CWE-287
7.5
2020-11-24 CVE-2020-28332 Download of Code Without Integrity Check vulnerability in Barco Wepresent Wipg-1600W Firmware 2.5.1.8
Barco wePresent WiPG-1600W devices download code without an Integrity Check.
network
low complexity
barco CWE-494
7.5
2019-12-16 CVE-2019-18828 Weak Password Requirements vulnerability in Barco products
Barco ClickShare Button R9861500D01 devices before 1.9.0 have Insufficiently Protected Credentials.
local
low complexity
barco CWE-521
7.2
2019-12-16 CVE-2019-18826 Improper Certificate Validation vulnerability in Barco products
Barco ClickShare Button R9861500D01 devices before 1.9.0 have Improper Following of a Certificate's Chain of Trust.
network
low complexity
barco CWE-295
7.5
2018-07-10 CVE-2018-10943 Improper Input Validation vulnerability in Barco products
An issue was discovered on Barco ClickShare CSE-200 and CS-100 Base Units with firmware before 1.6.0.3.
network
low complexity
barco CWE-20
7.8