Vulnerabilities > Barco > Wepresent Wipg 1600W Firmware

DATE CVE VULNERABILITY TITLE RISK
2020-11-24 CVE-2020-28329 Use of Hard-coded Credentials vulnerability in Barco Wepresent Wipg-1600W Firmware
Barco wePresent WiPG-1600W firmware includes a hardcoded API account and password that is discoverable by inspecting the firmware image.
network
low complexity
barco CWE-798
7.5
2020-11-24 CVE-2020-28334 Use of Hard-coded Credentials vulnerability in Barco Wepresent Wipg-1600W Firmware
Barco wePresent WiPG-1600W devices use Hard-coded Credentials (issue 2 of 2).
network
low complexity
barco CWE-798
critical
10.0
2020-11-24 CVE-2020-28333 Improper Authentication vulnerability in Barco Wepresent Wipg-1600W Firmware 2.5.1.8
Barco wePresent WiPG-1600W devices allow Authentication Bypass.
network
low complexity
barco CWE-287
7.5
2020-11-24 CVE-2020-28332 Download of Code Without Integrity Check vulnerability in Barco Wepresent Wipg-1600W Firmware 2.5.1.8
Barco wePresent WiPG-1600W devices download code without an Integrity Check.
network
low complexity
barco CWE-494
7.5
2020-11-24 CVE-2020-28330 Insufficiently Protected Credentials vulnerability in Barco Wepresent Wipg-1600W Firmware 2.5.1.8
Barco wePresent WiPG-1600W devices have Unprotected Transport of Credentials.
network
low complexity
barco CWE-522
4.0
2020-11-24 CVE-2020-28331 Unspecified vulnerability in Barco Wepresent Wipg-1600W Firmware 2.5.1.8
Barco wePresent WiPG-1600W devices have Improper Access Control.
network
low complexity
barco
5.0
2019-04-30 CVE-2019-3930 Out-of-bounds Write vulnerability in multiple products
The Crestron AM-100 firmware 1.6.0.2, Crestron AM-101 firmware 2.7.0.1, Barco wePresent WiPG-1000P firmware 2.3.0.10, Barco wePresent WiPG-1600W before firmware 2.4.1.19, Extron ShareLink 200/250 firmware 2.0.3.4, Teq AV IT WIPS710 firmware 1.1.0.7, SHARP PN-L703WA firmware 1.4.2.3, Optoma WPS-Pro firmware 1.0.0.5, Blackbox HD WPS firmware 1.0.0.5, InFocus LiteShow3 firmware 1.0.16, and InFocus LiteShow4 2.0.0.7 are vulnerable to a stack buffer overflow in libAwgCgi.so's PARSERtoCHAR function.
network
low complexity
crestron barco extron teqavit sharp optoma blackbox infocus CWE-787
critical
10.0
2019-04-30 CVE-2019-3929 OS Command Injection vulnerability in multiple products
The Crestron AM-100 firmware 1.6.0.2, Crestron AM-101 firmware 2.7.0.1, Barco wePresent WiPG-1000P firmware 2.3.0.10, Barco wePresent WiPG-1600W before firmware 2.4.1.19, Extron ShareLink 200/250 firmware 2.0.3.4, Teq AV IT WIPS710 firmware 1.1.0.7, SHARP PN-L703WA firmware 1.4.2.3, Optoma WPS-Pro firmware 1.0.0.5, Blackbox HD WPS firmware 1.0.0.5, InFocus LiteShow3 firmware 1.0.16, and InFocus LiteShow4 2.0.0.7 are vulnerable to command injection via the file_transfer.cgi HTTP endpoint.
network
low complexity
crestron barco extron teqavit sharp optoma blackbox infocus CWE-78
critical
10.0