Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Barco Subscribe
Total 40 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-38142 1 Barco 1 Mirrorop Windows Sender 2022-07-12 7.2 HIGH 8.8 HIGH
Barco MirrorOp Windows Sender before 2.5.3.65 uses cleartext HTTP and thus allows rogue software upgrades. An attacker on the local network can achieve remote code execution on any computer that tries to update Windows Sender due to the fact that the upgrade mechanism is not secured (is not protected with TLS).
CVE-2020-28331 1 Barco 2 Wepresent Wipg-1600w, Wepresent Wipg-1600w Firmware 2022-07-12 5.0 MEDIUM 7.5 HIGH
Barco wePresent WiPG-1600W devices have Improper Access Control. Affected Version(s): 2.5.1.8. The Barco wePresent WiPG-1600W device has an SSH daemon included in the firmware image. By default, the SSH daemon is disabled and does not start at system boot. The system initialization scripts read a device configuration file variable to see if the SSH daemon should be started. The web interface does not provide a visible capability to alter this configuration file variable. However, a malicious actor can include this variable in a POST such that the SSH daemon will be started when the device boots.
CVE-2022-26971 1 Barco 1 Control Room Management Suite 2022-06-09 5.0 MEDIUM 5.3 MEDIUM
Barco Control Room Management Suite web application, which is part of TransForm N before 3.14, is exposing a license file upload mechanism. This upload can be executed without authentication.
CVE-2022-26972 1 Barco 1 Control Room Management Suite 2022-06-09 4.3 MEDIUM 6.1 MEDIUM
Barco Control Room Management Suite web application, which is part of TransForm N before 3.14, is exposing a URL /cgi-bin endpoint. The URL parameters are not correctly sanitized, leading to reflected XSS.
CVE-2022-26973 1 Barco 1 Control Room Management Suite 2022-06-09 5.0 MEDIUM 5.3 MEDIUM
Barco Control Room Management Suite web application, which is part of TransForm N before 3.14, is exposing a license file upload mechanism. By tweaking the license file name, the returned error message exposes internal directory path details.
CVE-2022-26975 1 Barco 1 Control Room Management Suite 2022-06-09 5.0 MEDIUM 7.5 HIGH
Barco Control Room Management Suite web application, which is part of TransForm N before 3.14, is exposing log files without authentication.
CVE-2022-26974 1 Barco 1 Control Room Management Suite 2022-06-09 4.3 MEDIUM 6.1 MEDIUM
Barco Control Room Management Suite web application, which is part of TransForm N before 3.14, is exposing a file upload mechanism. Lack of input sanitization in the upload mechanism leads to reflected XSS.
CVE-2022-26976 1 Barco 1 Control Room Management Suite 2022-06-09 3.5 LOW 5.4 MEDIUM
Barco Control Room Management Suite web application, which is part of TransForm N before 3.14, is exposing a license file upload mechanism. Lack of input sanitization in the upload mechanism is leads to reflected XSS.
CVE-2022-26977 1 Barco 1 Control Room Management Suite 2022-06-09 4.3 MEDIUM 6.1 MEDIUM
Barco Control Room Management Suite web application, which is part of TransForm N before 3.14, is exposing a license file upload mechanism. Lack of input sanitization of the upload mechanism is leads to stored XSS.
CVE-2022-26978 1 Barco 1 Control Room Management Suite 2022-06-09 4.3 MEDIUM 6.1 MEDIUM
Barco Control Room Management Suite web application, which is part of TransForm N before 3.14, is exposing a URL /checklogin.jsp endpoint. The os_username parameters is not correctly sanitized, leading to reflected XSS.
CVE-2022-26233 1 Barco 1 Control Room Management Suite 2022-04-11 5.0 MEDIUM 7.5 HIGH
Barco Control Room Management through Suite 2.9 Build 0275 was discovered to be vulnerable to directory traversal, allowing attackers to access sensitive information and components. Requests must begin with the "GET /..\.." substring.
CVE-2021-35482 1 Barco 1 Mirrorop Windows Sender 2021-07-30 4.6 MEDIUM 7.8 HIGH
An issue was discovered in Barco MirrorOp Windows Sender before 2.5.4.70. An attacker in the local network is able to achieve Remote Code Execution (with user privileges of the local user) on any device that tries to connect to a WePresent presentation system.
CVE-2019-18829 1 Barco 2 Clickshare Button R9861500d01, Clickshare Button R9861500d01 Firmware 2021-07-21 4.4 MEDIUM 7.8 HIGH
Barco ClickShare Button R9861500D01 devices before 1.10.0.13 have Missing Support for Integrity Check. The Barco signed 'Clickshare_For_Windows.exe' binary on the ClickShare Button (R9861500D01) loads a number of DLL files dynamically without verifying their integrity.
CVE-2019-18832 1 Barco 2 Clickshare Button R9861500d01, Clickshare Button R9861500d01 Firmware 2021-07-21 6.8 MEDIUM 8.1 HIGH
Barco ClickShare Button R9861500D01 devices before 1.9.0 have incorrect Credentials Management. The ClickShare Button implements encryption at rest which uses a one-time programmable (OTP) AES encryption key. This key is shared across all ClickShare Buttons of model R9861500D01.
CVE-2019-18824 1 Barco 2 Clickshare Button R9861500d01, Clickshare Button R9861500d01 Firmware 2021-07-21 6.9 MEDIUM 6.6 MEDIUM
Barco ClickShare Button R9861500D01 devices before 1.10.0.13 have Missing Support for Integrity Check. The ClickShare Button does not verify the integrity of the mutable content on the UBIFS partition before being used.
CVE-2019-18827 1 Barco 8 Clickshare Cs-100, Clickshare Cs-100 Firmware, Clickshare Cse-200 and 5 more 2021-07-21 4.3 MEDIUM 5.9 MEDIUM
On Barco ClickShare Button R9861500D01 devices (before firmware version 1.9.0) JTAG access is disabled after ROM code execution. This means that JTAG access is possible when the system is running code from ROM before handing control over to embedded firmware.
CVE-2020-28333 1 Barco 2 Wepresent Wipg-1600w, Wepresent Wipg-1600w Firmware 2021-07-21 7.5 HIGH 9.8 CRITICAL
Barco wePresent WiPG-1600W devices allow Authentication Bypass. Affected Version(s): 2.5.1.8. The Barco wePresent WiPG-1600W web interface does not use session cookies for tracking authenticated sessions. Instead, the web interface uses a "SEID" token that is appended to the end of URLs in GET requests. Thus the "SEID" would be exposed in web proxy logs and browser history. An attacker that is able to capture the "SEID" and originate requests from the same IP address (via a NAT device or web proxy) would be able to access the user interface of the device without having to know the credentials.
CVE-2020-17503 1 Barco 5 Transform N, Transform Ndn-210 Lite, Transform Ndn-210 Pro and 2 more 2021-01-14 6.5 MEDIUM 7.2 HIGH
The NDN-210 has a web administration panel which is made available over https. There is a command injection issue that will allow authenticated users to the administration panel to perform authenticated remote code execution. An issue exists in split_card_cmd.php in which the http parameter "locking" is not properly handled. The NDN-210 is part of Barco TransForm N solution and this vulnerability is patched from TransForm N version 3.8 onwards.
CVE-2020-17504 1 Barco 5 Transform N, Transform Ndn-210 Lite, Transform Ndn-210 Pro and 2 more 2021-01-14 6.5 MEDIUM 7.2 HIGH
The NDN-210 has a web administration panel which is made available over https. There is a command injection issue that will allow authenticated users to the administration panel to perform authenticated remote code execution. An issue exists in ngpsystemcmd.php in which the http parameters "x_modules" and "y_modules" are not properly handled. The NDN-210 is part of Barco TransForm N solution and this vulnerability is patched from TransForm N version 3.8 onwards.
CVE-2020-17502 1 Barco 5 Transform N, Transform Ndn-210 Lite, Transform Ndn-210 Pro and 2 more 2021-01-13 6.5 MEDIUM 7.2 HIGH
Barco TransForm N before 3.8 allows Command Injection (issue 2 of 4). The NDN-210 has a web administration panel which is made available over https. There is a command injection issue that will allow authenticated users of the administration panel to perform authenticated remote code execution. An issue exists in split_card_cmd.php in which the http parameters xmodules, ymodules and savelocking are not properly handled. The NDN-210 is part of Barco TransForm N solution and includes the patch from TransForm N version 3.8 onwards.