// For flags

CVE-2019-18824

 

Severity Score

6.6
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Barco ClickShare Button R9861500D01 devices before 1.10.0.13 have Missing Support for Integrity Check. The ClickShare Button does not verify the integrity of the mutable content on the UBIFS partition before being used.

Los dispositivos Barco ClickShare Button R9861500D01 versiones anteriores a la versión 1.10.0.13, tienen una Falta de Soporte para la Comprobación de Integridad. Los ClickShare Button no comprueban la integridad del contenido mutable en la partición UBIFS antes de ser utilizada

*Credits: N/A
CVSS Scores
Attack Vector
Physical
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Local
Attack Complexity
Medium
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-11-07 CVE Reserved
  • 2019-12-17 CVE Published
  • 2023-04-21 EPSS Updated
  • 2024-08-05 CVE Updated
  • 2024-08-05 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-345: Insufficient Verification of Data Authenticity
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Barco
Search vendor "Barco"
Clickshare Button R9861500d01 Firmware
Search vendor "Barco" for product "Clickshare Button R9861500d01 Firmware"
< 1.10.0.13
Search vendor "Barco" for product "Clickshare Button R9861500d01 Firmware" and version " < 1.10.0.13"
-
Affected
in Barco
Search vendor "Barco"
Clickshare Button R9861500d01
Search vendor "Barco" for product "Clickshare Button R9861500d01"
--
Safe