6.8
MEDIUM
CVE-2019-18828
Barco ClickShare Button Weak Password Vulnerability
Description

Barco ClickShare Button R9861500D01 devices before 1.9.0 have Insufficiently Protected Credentials. The root account (present for access via debug interfaces, which are by default not enabled on production devices) of the embedded Linux on the ClickShare Button is using a weak password.

INFO

Published Date :

Dec. 16, 2019, 5:15 p.m.

Last Modified :

Aug. 24, 2020, 5:37 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.9
Affected Products

The following products are affected by CVE-2019-18828 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Barco clickshare_cse-200_firmware
2 Barco clickshare_cs-100_firmware
3 Barco clickshare_cse-200\+_firmware
4 Barco clickshare_cse-800_firmware

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-18828 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-18828 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-522 CWE-521
  • Initial Analysis by [email protected]

    Dec. 23, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://labs.f-secure.com/advisories/multiple-vulnerabilities-in-barco-clickshare/ No Types Assigned https://labs.f-secure.com/advisories/multiple-vulnerabilities-in-barco-clickshare/ Third Party Advisory
    Changed Reference Type https://www.barco.com/en/clickshare/firmware-update No Types Assigned https://www.barco.com/en/clickshare/firmware-update Product
    Changed Reference Type https://www.barco.com/en/support/software/R33050069?majorVersion=01&minorVersion=09&patchVersion=01&buildVersion=007 No Types Assigned https://www.barco.com/en/support/software/R33050069?majorVersion=01&minorVersion=09&patchVersion=01&buildVersion=007 Product, Vendor Advisory
    Changed Reference Type https://www.barco.com/en/support/software/R33050070?majorVersion=01&minorVersion=09&patchVersion=01&buildVersion=007 No Types Assigned https://www.barco.com/en/support/software/R33050070?majorVersion=01&minorVersion=09&patchVersion=01&buildVersion=007 Product, Vendor Advisory
    Changed Reference Type https://www.barco.com/en/support/software/R33050095?majorVersion=01&minorVersion=09&patchVersion=01&buildVersion=007 No Types Assigned https://www.barco.com/en/support/software/R33050095?majorVersion=01&minorVersion=09&patchVersion=01&buildVersion=007 Product, Vendor Advisory
    Changed Reference Type https://www.barco.com/en/support/software/R33050125?majorVersion=01&minorVersion=09&patchVersion=01&buildVersion=007 No Types Assigned https://www.barco.com/en/support/software/R33050125?majorVersion=01&minorVersion=09&patchVersion=01&buildVersion=007 Product, Vendor Advisory
    Added CWE NIST CWE-522
    Added CPE Configuration AND OR *cpe:2.3:o:barco:clickshare_cs-100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.9.0 OR cpe:2.3:h:barco:clickshare_cs-100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:barco:clickshare_cse-200_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.9.0 OR cpe:2.3:h:barco:clickshare_cse-200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:barco:clickshare_cse-200\+_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.9.0 OR cpe:2.3:h:barco:clickshare_cse-200\+:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:barco:clickshare_cse-800_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.9.0 OR cpe:2.3:h:barco:clickshare_cse-800:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-18828 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.36 }} 0.04%

score

0.69052

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability