Lucene search

K
nvd[email protected]NVD:CVE-2018-0689
HistoryJan 09, 2019 - 11:29 p.m.

CVE-2018-0689

2019-01-0923:29:01
CWE-113
web.nvd.nist.gov

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.1%

HTTP header injection vulnerability in SEIKO EPSON printers and scanners (DS-570W firmware versions released prior to 2018 March 13, DS-780N firmware versions released prior to 2018 March 13, EP-10VA firmware versions released prior to 2017 September 4, EP-30VA firmware versions released prior to 2017 June 19, EP-707A firmware versions released prior to 2017 August 1, EP-708A firmware versions released prior to 2017 August 7, EP-709A firmware versions released prior to 2017 June 12, EP-777A firmware versions released prior to 2017 August 1, EP-807AB/AW/AR firmware versions released prior to 2017 August 1, EP-808AB/AW/AR firmware versions released prior to 2017 August 7, EP-879AB/AW/AR firmware versions released prior to 2017 June 12, EP-907F firmware versions released prior to 2017 August 1, EP-977A3 firmware versions released prior to 2017 August 1, EP-978A3 firmware versions released prior to 2017 August 7, EP-979A3 firmware versions released prior to 2017 June 12, EP-M570T firmware versions released prior to 2017 September 6, EW-M5071FT firmware versions released prior to 2017 November 2, EW-M660FT firmware versions released prior to 2018 April 19, EW-M770T firmware versions released prior to 2017 September 6, PF-70 firmware versions released prior to 2018 April 20, PF-71 firmware versions released prior to 2017 July 18, PF-81 firmware versions released prior to 2017 September 14, PX-048A firmware versions released prior to 2017 July 4, PX-049A firmware versions released prior to 2017 September 11, PX-437A firmware versions released prior to 2017 July 24, PX-M350F firmware versions released prior to 2018 February 23, PX-M5040F firmware versions released prior to 2017 November 20, PX-M5041F firmware versions released prior to 2017 November 20, PX-M650A firmware versions released prior to 2017 October 17, PX-M650F firmware versions released prior to 2017 October 17, PX-M680F firmware versions released prior to 2017 June 29, PX-M7050F firmware versions released prior to 2017 October 13, PX-M7050FP firmware versions released prior to 2017 October 13, PX-M7050FX firmware versions released prior to 2017 November 7, PX-M7070FX firmware versions released prior to 2017 April 27, PX-M740F firmware versions released prior to 2017 December 4, PX-M741F firmware versions released prior to 2017 December 4, PX-M780F firmware versions released prior to 2017 June 29, PX-M781F firmware versions released prior to 2017 June 27, PX-M840F firmware versions released prior to 2017 November 16, PX-M840FX firmware versions released prior to 2017 December 8, PX-M860F firmware versions released prior to 2017 October 25, PX-S05B/W firmware versions released prior to 2018 March 9, PX-S350 firmware versions released prior to 2018 February 23, PX-S5040 firmware versions released prior to 2017 November 20, PX-S7050 firmware versions released prior to 2018 February 21, PX-S7050PS firmware versions released prior to 2018 February 21, PX-S7050X firmware versions released prior to 2017 November 7, PX-S7070X firmware versions released prior to 2017 April 27, PX-S740 firmware versions released prior to 2017 December 3, PX-S840 firmware versions released prior to 2017 November 16, PX-S840X firmware versions released prior to 2017 December 8, PX-S860 firmware versions released prior to 2017 December 7) may allow a remote attackers to lead a user to a phishing site or execute an arbitrary script on the user’s web browser.

Affected configurations

NVD
Node
epsonds-570wMatch-
AND
epsonds-570w_firmwareRange<2018-03-13
Node
epsonds-780nMatch-
AND
epsonds-780n_firmwareRange<2018-03-13
Node
epsonep-10vaMatch-
AND
epsonep-10va_firmwareRange<2017-09-04
Node
epsonep-30vaMatch-
AND
epsonep-30va_firmwareRange<2017-06-19
Node
epsonep-707aMatch-
AND
epsonep-707a_firmwareRange<2017-08-01
Node
epsonep-708aMatch-
AND
epsonep-708a_firmwareRange<2017-08-07
Node
epsonep-709aMatch-
AND
epsonep-709a_firmwareRange<2017-06-12
Node
epsonep-777aMatch-
AND
epsonep-777a_firmwareRange<2017-08-01
Node
epsonep-807ab_firmwareRange<2017-08-01
AND
epsonep-807abMatch-
Node
epsonep-807aw_firmwareRange<2017-08-01
AND
epsonep-807awMatch-
Node
epsonep-807ar_firmwareRange<2017-08-01
AND
epsonep-807arMatch-
Node
epsonep-808ab_firmwareRange<2017-08-07
AND
epsonep-808abMatch-
Node
epsonep-808aw_firmwareRange<2017-08-07
AND
epsonep-808awMatch-
Node
epsonep-808ar_firmwareRange<2017-08-07
AND
epsonep-808arMatch-
Node
epsonep-879ab_firmwareRange<2017-06-12
AND
epsonep-879abMatch-
Node
epsonep-879aw_firmwareRange<2017-06-12
AND
epsonep-879awMatch-
Node
epsonep-879ar_firmwareRange<2017-06-12
AND
epsonep-879arMatch-
Node
epsonep-907f_firmwareRange<2017-08-01
AND
epsonep-907fMatch-
Node
epsonep-977a3_firmwareRange<2017-08-01
AND
epsonep-977a3Match-
Node
epsonep-978a3Match-
AND
epsonep-978a3_firmwareRange<2017-08-07
Node
epsonep-979a3_firmwareRange<2017-06-12
AND
epsonep-979a3Match-
Node
epsonep-m570t_firmwareRange<2017-09-06
AND
epsonep-m570tMatch-
Node
epsonew-m5071ft_firmwareRange<2017-11-02
AND
epsonew-m5071ftMatch-
Node
epsonew-m660ft_firmwareRange<2018-04-19
AND
epsonew-m660ftMatch-
Node
epsonew-m770t_firmwareRange<2017-09-06
AND
epsonew-m770tMatch-
Node
epsonpf-70_firmwareRange<2018-04-20
AND
epsonpf-70Match-
Node
epsonpf-71_firmwareRange<2017-07-18
AND
epsonpf-71Match-
Node
epsonpf-81_firmwareRange<2017-09-14
AND
epsonpf-81Match-
Node
epsonpx-048a_firmwareRange<2017-07-04
AND
epsonpx-048aMatch-
Node
epsonpx-049a_firmwareRange<2017-09-11
AND
epsonpx-049aMatch-
Node
epsonpx-437a_firmwareRange<2017-07-24
AND
epsonpx-437aMatch-
Node
epsonpx-m350f_firmwareRange<2018-02-23
AND
epsonpx-m350fMatch-
Node
epsonpx-m5040f_firmwareRange<2017-11-20
AND
epsonpx-m5040fMatch-
Node
epsonpx-m5041f_firmwareRange<2017-11-20
AND
epsonpx-m5041fMatch-
Node
epsonpx-m650a_firmwareRange<2017-10-17
AND
epsonpx-m650aMatch-
Node
epsonpx-m650f_firmwareRange<2017-10-17
AND
epsonpx-m650fMatch-
Node
epsonpx-m680f_firmwareRange<2017-06-29
AND
epsonpx-m680fMatch-
Node
epsonpx-m7050f_firmwareRange<2017-10-13
AND
epsonpx-m7050fMatch-
Node
epsonpx-m7050fp_firmwareRange<2017-10-13
AND
epsonpx-m7050fpMatch-
Node
epsonpx-m7050fx_firmwareRange<2017-11-07
AND
epsonpx-m7050fxMatch-
Node
epsonpx-m7070fx_firmwareRange<2017-04-27
AND
epsonpx-m7070fxMatch-
Node
epsonpx-m740f_firmwareRange<2017-06-29
AND
epsonpx-m740fMatch-
Node
epsonpx-m781f_firmwareRange<2017-06-27
AND
epsonpx-m781fMatch-
Node
epsonpx-m840f_firmwareRange<2017-11-16
AND
epsonpx-m840fMatch-
Node
epsonpx-m840fx_firmwareRange<2017-12-08
AND
epsonpx-m840fxMatch-
Node
epsonpx-m860f_firmwareRange<2017-10-25
AND
epsonpx-m860fMatch-
Node
epsonpx-s05b_firmwareRange<2018-03-09
AND
epsonpx-s05bMatch-
Node
epsonpx-s05w_firmwareRange<2018-03-09
AND
epsonpx-s05wMatch-
Node
epsonpx-s350_firmwareRange<2018-02-23
AND
epsonpx-s350Match-
Node
epsonpx-s5040_firmwareRange<2017-11-20
AND
epsonpx-s5040Match-
Node
epsonpx-s7050_firmwareRange<2018-02-21
AND
epsonpx-s7050Match-
Node
epsonpx-s7050ps_firmwareRange<2018-02-21
AND
epsonpx-s7050psMatch-
Node
epsonpx-s7050x_firmwareRange<2017-11-07
AND
epsonpx-s7050xMatch-
Node
epsonpx-s7070x_firmwareRange<2017-04-27
AND
epsonpx-s7070xMatch-
Node
epsonpx-s740_firmwareRange<2017-12-03
AND
epsonpx-s740Match-
Node
epsonpx-s840_firmwareRange<2017-11-16
AND
epsonpx-s840Match-
Node
epsonpx-s840x_firmwareRange<2017-12-08
AND
epsonpx-s840xMatch-
Node
epsonpx-s860_firmwareRange<2017-12-07
AND
epsonpx-s860Match-

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.1%

Related for NVD:CVE-2018-0689