CVE-2016-3152

Barco ClickShare CSC-1 devices with firmware before 01.09.03 allow remote attackers to obtain the root password by downloading and extracting the firmware image.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:barco:clickshare_csc-1_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:barco:clickshare_csc-1:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-01-12 23:59

Updated : 2024-02-28 15:44


NVD link : CVE-2016-3152

Mitre link : CVE-2016-3152

CVE.ORG link : CVE-2016-3152


JSON object : View

Products Affected

barco

  • clickshare_csc-1_firmware
  • clickshare_csc-1
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor