Executive Summary

Informations
Name CVE-2016-3152 First vendor Publication 2017-01-12
Vendor Cve Last vendor Modification 2018-10-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Barco ClickShare CSC-1 devices with firmware before 01.09.03 allow remote attackers to obtain the root password by downloading and extracting the firmware image.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3152

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/94326
BUGTRAQ http://www.securityfocus.com/archive/1/539754/100/0/threaded
MISC http://packetstormsecurity.com/files/139713/Barco-ClickShare-XSS-Remote-Code-...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2020-05-23 01:59:22
  • Multiple Updates
2020-05-23 00:50:36
  • Multiple Updates
2018-10-10 00:19:59
  • Multiple Updates
2017-01-18 21:24:00
  • Multiple Updates
2017-01-13 05:21:03
  • First insertion