Lucene search

K
cve[email protected]CVE-2024-22475
HistoryMar 18, 2024 - 8:15 a.m.

CVE-2024-22475

2024-03-1808:15:06
web.nvd.nist.gov
38
cve-2024-22475
cross-site request forgery
printers
scanners
brother industries
ltd
vulnerability

6.7 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

10.4%

Cross-site request forgery vulnerability in multiple printers and scanners which implement Web Based Management provided by BROTHER INDUSTRIES, LTD. allows a remote unauthenticated attacker to perform unintended operations on the affected product. As for the details of affected product names, model numbers, and versions, refer to the information provided by the respective vendors listed under [References].

CNA Affected

[
  {
    "vendor": "BROTHER INDUSTRIES, LTD.",
    "product": "Multiple printers and scanners",
    "versions": [
      {
        "version": "see the information provided by the vendor",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "FUJIFILM Business Innovation Corp.",
    "product": "Multiple printers and scanners",
    "versions": [
      {
        "version": "see the information provided by the vendor",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Toshiba Tec Corporation",
    "product": "Multiple printers and scanners",
    "versions": [
      {
        "version": "see the information provided by the vendor",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "RICOH COMPANY, LTD.",
    "product": "Multiple printers and scanners",
    "versions": [
      {
        "version": "see the information provided by the vendor",
        "status": "affected"
      }
    ]
  }
]

6.7 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

10.4%

Related for CVE-2024-22475