Lucene search

K
cvelistJpcertCVELIST:CVE-2024-21824
HistoryMar 18, 2024 - 8:01 a.m.

CVE-2024-21824

2024-03-1808:01:57
jpcert
www.cve.org
cve-2024-21824
web based management
network-adjacent user
administrative user impersonation
vendor information

6.7 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

10.4%

Improper authentication vulnerability in exists in multiple printers and scanners which implement Web Based Management provided by BROTHER INDUSTRIES, LTD. If this vulnerability is exploited, a network-adjacent user who can access the product may impersonate an administrative user. As for the details of affected product names, model numbers, and versions, refer to the information provided by the respective vendors listed under [References].

CNA Affected

[
  {
    "vendor": "BROTHER INDUSTRIES, LTD.",
    "product": "Multiple printers and scanners",
    "versions": [
      {
        "version": "see the information provided by the vendor",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "FUJIFILM Business Innovation Corp.",
    "product": "Multiple printers and scanners",
    "versions": [
      {
        "version": "see the information provided by the vendor",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Toshiba Tec Corporation",
    "product": "Multiple printers and scanners",
    "versions": [
      {
        "version": "see the information provided by the vendor",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "RICOH COMPANY, LTD.",
    "product": "Multiple printers and scanners",
    "versions": [
      {
        "version": "see the information provided by the vendor",
        "status": "affected"
      }
    ]
  }
]

6.7 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

10.4%

Related for CVELIST:CVE-2024-21824