// For flags

CVE-2016-3151

 

Severity Score

7.5
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Directory traversal vulnerability in the wallpaper parsing functionality in Barco ClickShare CSC-1 devices with firmware before 01.09.03, CSM-1 devices with firmware before 01.06.02, and CSE-200 devices with firmware before 01.03.02 allows remote attackers to read /etc/shadow via unspecified vectors.

Vulnerabilidad de salto de directorio en la funcionalidad de análisis de fondos de pantalla en dispositivos Barco ClickShare CSC-1 con firmware anterior a 01.09.03, CSM-1 con firmware anterior a 01.06.02 y CSE-200 con firmware anterior a 01.03.02 permite a atacantes remotos leer /etc/shadow a través de vectores no especificados.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2016-03-14 CVE Reserved
  • 2016-11-14 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Barco
Search vendor "Barco"
Clickshare Csc-1 Firmware
Search vendor "Barco" for product "Clickshare Csc-1 Firmware"
<= 01.09.02.03
Search vendor "Barco" for product "Clickshare Csc-1 Firmware" and version " <= 01.09.02.03"
-
Affected
in Barco
Search vendor "Barco"
Clickshare Csc-1
Search vendor "Barco" for product "Clickshare Csc-1"
--
Safe
Barco
Search vendor "Barco"
Clickshare Csm-1 Firmware
Search vendor "Barco" for product "Clickshare Csm-1 Firmware"
<= 01.06.01.04
Search vendor "Barco" for product "Clickshare Csm-1 Firmware" and version " <= 01.06.01.04"
-
Affected
in Barco
Search vendor "Barco"
Clickshare Csm-1
Search vendor "Barco" for product "Clickshare Csm-1"
--
Safe
Barco
Search vendor "Barco"
Clickshare Cse-200 Firmware
Search vendor "Barco" for product "Clickshare Cse-200 Firmware"
<= 01.03.01.05
Search vendor "Barco" for product "Clickshare Cse-200 Firmware" and version " <= 01.03.01.05"
-
Affected
in Barco
Search vendor "Barco"
Clickshare Cse-200
Search vendor "Barco" for product "Clickshare Cse-200"
--
Safe