RSS   Vulnerabilities for 'Clickshare csc-1 firmware'   RSS

2017-01-12
 
CVE-2016-3152

CWE-200
 

 
Barco ClickShare CSC-1 devices with firmware before 01.09.03 allow remote attackers to obtain the root password by downloading and extracting the firmware image.

 
 
CVE-2016-3151

CWE-22
 

 
Directory traversal vulnerability in the wallpaper parsing functionality in Barco ClickShare CSC-1 devices with firmware before 01.09.03, CSM-1 devices with firmware before 01.06.02, and CSE-200 devices with firmware before 01.03.02 allows remote attackers to read /etc/shadow via unspecified vectors.

 
 
CVE-2016-3150

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in wallpaper.php in the Base Unit in Barco ClickShare CSC-1 devices with firmware before 01.09.03, CSM-1 devices with firmware before 01.06.02, and CSE-200 devices with firmware before 01.03.02 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

 
 
CVE-2016-3149

CWE-noinfo
 

 
Barco ClickShare CSC-1 devices with firmware before 01.09.03 and CSM-1 devices with firmware before 01.06.02 allow remote attackers to execute arbitrary code via unspecified vectors.

 

 >>> Vendor: Barco 6 Products
Clickshare cse-200 firmware
Clickshare csc-1 firmware
Clickshare csm-1 firmware
Wepresent wipg-1000p firmware
Mirrorop windows sender
Control room management suite


Copyright 2024, cxsecurity.com

 

Back to Top