// For flags

CVE-2020-28334

Barco wePresent Global Hardcoded Root SSH Password

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Barco wePresent WiPG-1600W devices use Hard-coded Credentials (issue 2 of 2). Affected Version(s): 2.5.1.8, 2.5.0.25, 2.5.0.24, 2.4.1.19. The Barco wePresent WiPG-1600W device has a hardcoded root password hash included in the firmware image. Exploiting CVE-2020-28329, CVE-2020-28330 and CVE-2020-28331 could potentially be used in a simple and automated exploit chain to go from unauthenticated remote attacker to root shell.

Los dispositivos Barco wePresent WiPG-1600W utilizan Credenciales Embebidas (problema 2 de 2). Versiones afectadas: 2.5.1.8, 2.5.0.25, 2.5.0.24, 2.4.1.19. El dispositivo Barco wePresent WiPG-1600W presentan un hash de contraseña root embebido incluido en la imagen del firmware. Explotando el CVE-2020-28329, CVE-2020-28330 y CVE-2020-28331, podría potencialmente ser explotado en una simple y automatizada cadena de explotación para pasar de un atacante remoto no autenticado a un shell root

Barco wePresent WiPG-1600W versions 2.5.1.8, 2.5.0.25, 2.5.0.24, and 2.4.1.19 have a hardcoded root password hash included in the firmware image.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2020-11-06 CVE Reserved
  • 2020-11-20 CVE Published
  • 2024-08-04 CVE Updated
  • 2024-08-04 First Exploit
  • 2024-08-11 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-798: Use of Hard-coded Credentials
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Barco
Search vendor "Barco"
Wepresent Wipg-1600w Firmware
Search vendor "Barco" for product "Wepresent Wipg-1600w Firmware"
2.4.1.19
Search vendor "Barco" for product "Wepresent Wipg-1600w Firmware" and version "2.4.1.19"
-
Affected
in Barco
Search vendor "Barco"
Wepresent Wipg-1600w
Search vendor "Barco" for product "Wepresent Wipg-1600w"
--
Safe
Barco
Search vendor "Barco"
Wepresent Wipg-1600w Firmware
Search vendor "Barco" for product "Wepresent Wipg-1600w Firmware"
2.5.0.24
Search vendor "Barco" for product "Wepresent Wipg-1600w Firmware" and version "2.5.0.24"
-
Affected
in Barco
Search vendor "Barco"
Wepresent Wipg-1600w
Search vendor "Barco" for product "Wepresent Wipg-1600w"
--
Safe
Barco
Search vendor "Barco"
Wepresent Wipg-1600w Firmware
Search vendor "Barco" for product "Wepresent Wipg-1600w Firmware"
2.5.0.25
Search vendor "Barco" for product "Wepresent Wipg-1600w Firmware" and version "2.5.0.25"
-
Affected
in Barco
Search vendor "Barco"
Wepresent Wipg-1600w
Search vendor "Barco" for product "Wepresent Wipg-1600w"
--
Safe
Barco
Search vendor "Barco"
Wepresent Wipg-1600w Firmware
Search vendor "Barco" for product "Wepresent Wipg-1600w Firmware"
2.5.1.8
Search vendor "Barco" for product "Wepresent Wipg-1600w Firmware" and version "2.5.1.8"
-
Affected
in Barco
Search vendor "Barco"
Wepresent Wipg-1600w
Search vendor "Barco" for product "Wepresent Wipg-1600w"
--
Safe