Lucene search

K

Printer Firmware Security Vulnerabilities

cve
cve

CVE-2024-2209

A user with administrative privileges can create a compromised dll file of the same name as the original dll within the HP printer’s Firmware Update Utility (FUU) bundle and place it in the Microsoft Windows default downloads directory which can lead to potential arbitrary code...

7.4AI Score

0.0004EPSS

2024-03-27 12:15 AM
29
cve
cve

CVE-2022-3429

A denial-of-service vulnerability was found in the firmware used in Lenovo printers, where users send illegal or malformed strings to an open port, triggering a denial of service that causes a display error and prevents the printer from functioning...

6.5CVSS

6.3AI Score

0.0004EPSS

2023-10-27 07:15 PM
13
cve
cve

CVE-2022-34887

Standard users can directly operate and set printer configuration information , such as IP, in some Lenovo Printers without having to authenticate with the administrator...

5.4CVSS

5.3AI Score

0.0004EPSS

2023-10-27 07:15 PM
16
cve
cve

CVE-2022-34886

A remote code execution vulnerability was found in the firmware used in some Lenovo printers, which can be caused by a remote user pushing an illegal string to the server-side interface via a script, resulting in a stack...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-27 07:15 PM
28
cve
cve

CVE-2022-4894

Certain HP and Samsung Printer software packages may potentially be vulnerable to elevation of privilege due to Uncontrolled Search Path...

7.3CVSS

7.2AI Score

0.0004EPSS

2023-08-16 09:15 PM
33
cve
cve

CVE-2023-38556

Improper input validation vulnerability in SEIKO EPSON printer Web Config allows a remote attacker to turned off the printer. [Note] Web Config is the software that allows users to check the status and change the settings of SEIKO EPSON printers via a web browser. Web Config is pre-installed in...

7.5CVSS

7.3AI Score

0.001EPSS

2023-08-02 08:15 AM
31
cve
cve

CVE-2022-44261

Avery Dennison Monarch Printer M9855 is vulnerable to Cross Site Scripting...

6.1CVSS

6.1AI Score

0.001EPSS

2023-02-10 08:15 PM
22
cve
cve

CVE-2021-3942

Certain HP Print products and Digital Sending products may be vulnerable to potential remote code execution and buffer overflow with use of Link-Local Multicast Name Resolution or...

9.8CVSS

9.9AI Score

0.004EPSS

2022-12-12 01:15 PM
61
cve
cve

CVE-2018-15748

On Dell 2335dn printers with Printer Firmware Version 2.70.05.02, Engine Firmware Version 1.10.65, and Network Firmware Version V4.02.15(2335dn MFP) 11-22-2010, the admin interface allows an authenticated attacker to retrieve the configured SMTP or LDAP password by viewing the HTML source code of.....

8.8CVSS

8.8AI Score

0.001EPSS

2022-10-03 04:22 PM
29
cve
cve

CVE-2012-4964

The Samsung printer firmware before 20121031 has a hardcoded read-write SNMP community, which makes it easier for remote attackers to obtain administrative access via an SNMP...

7.4AI Score

0.144EPSS

2022-10-03 04:15 PM
40
cve
cve

CVE-2012-5215

Unspecified vulnerability on the HP LaserJet Pro M1212nf, M1213nf, M1214nfh, M1216nfh, M1217nfw, and M1219nf, and HotSpot LaserJet Pro M1218nfs, with firmware before 20130211; LaserJet Pro CP1025nw with firmware before 20130212; and LaserJet Pro P1102w and P1606dn with firmware before 20130213...

7AI Score

0.005EPSS

2022-10-03 04:15 PM
19
cve
cve

CVE-2012-1239

The TopAccess web-based management interface on TOSHIBA TEC e-Studio multi-function peripheral (MFP) devices with firmware 30x through 302, 35x through 354, and 4xx through 421 allows remote attackers to bypass authentication and obtain administrative privileges via unspecified...

7.4AI Score

0.027EPSS

2022-10-03 04:15 PM
35
cve
cve

CVE-2021-3965

Certain HP DesignJet products may be vulnerable to unauthenticated HTTP requests which allow viewing and downloading of print job...

7.5CVSS

7.6AI Score

0.002EPSS

2022-01-14 08:15 PM
20
cve
cve

CVE-2020-28419

During installation with certain driver software or application packages an arbitrary code execution could...

8.8CVSS

8.9AI Score

0.002EPSS

2021-11-09 07:15 PM
26
cve
cve

CVE-2020-28416

HP has identified a security vulnerability with the I.R.I.S. OCR (Optical Character Recognition) software available with HP PageWide and OfficeJet printer software installations that could potentially allow unauthorized local code...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-11-03 08:15 PM
21
cve
cve

CVE-2020-5674

Untrusted search path vulnerability in the installers of multiple SEIKO EPSON products allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.7AI Score

0.001EPSS

2020-11-24 07:15 AM
43
cve
cve

CVE-2020-10561

An issue was discovered on Xiaomi Mi Jia ink-jet printer < 3.4.6_0138. Injecting parameters to ippserver through the web management background, resulting in command execution...

9.8CVSS

9.4AI Score

0.002EPSS

2020-06-24 05:15 PM
29
cve
cve

CVE-2020-8330

A denial of service vulnerability was reported in the firmware prior to version 1.01 used in Lenovo Printer LJ4010DN that could be triggered by a remote user sending a crafted packet to the device, preventing subsequent print jobs until the printer is...

7.5CVSS

7.3AI Score

0.002EPSS

2020-05-28 04:15 PM
63
cve
cve

CVE-2020-8329

A denial of service vulnerability was reported in the firmware prior to version 1.01 used in Lenovo Printer LJ4010DN that could be triggered by a remote user sending a crafted packet to the device, causing an error to be displayed and preventing printer from functioning until the printer is...

7.5CVSS

7.3AI Score

0.002EPSS

2020-05-28 04:15 PM
60
cve
cve

CVE-2019-18917

A potential security vulnerability has been identified for certain HP Printers and All-in-Ones that would allow bypassing account...

6.5CVSS

6.5AI Score

0.001EPSS

2020-03-16 08:15 PM
21
cve
cve

CVE-2019-6319

HP DeskJet 3630 All-in-One Printers models F5S43A - F5S57A, K4T93A - K4T99C, K4U00B - K4U03B, and V3F21A - V3F22A (firmware version SWP1FN1912BR or higher) have a Cross-Site Request Forgery (CSRF) vulnerability that could lead to a denial of service (DOS) or device...

8.1CVSS

8AI Score

0.001EPSS

2020-01-09 08:15 PM
32
cve
cve

CVE-2019-6332

A potential security vulnerability has been identified with certain HP InkJet printers. The vulnerability could be exploited to allow cross-site scripting (XSS). Affected products and versions include: HP DeskJet 2600 All-in-One Printer series model numbers 4UJ28B, V1N01A - V1N08A, Y5H60A -...

4.8CVSS

4.9AI Score

0.001EPSS

2020-01-09 07:15 PM
40
cve
cve

CVE-2019-6320

Certain HP DeskJet 3630 All-in-One Printers models F5S43A - F5S57A, K4T93A - K4T99C, K4U00B - K4U03B, and V3F21A - V3F22A (firmware version SWP1FN1912BR or higher) have a Cross-Site Request Forgery (CSRF) vulnerability that could lead to a denial of service (DOS) or device...

8.1CVSS

8AI Score

0.001EPSS

2020-01-09 07:15 PM
28
cve
cve

CVE-2019-6337

For the printers listed a maliciously crafted print file might cause certain HP Inkjet printers to assert. Under certain circumstances, the printer produces a core dump to a local...

5.2CVSS

6.9AI Score

0.001EPSS

2019-11-07 03:15 PM
24
cve
cve

CVE-2019-6324

HP Color LaserJet Pro M280-M281 Multifunction Printer series (before v. 20190419), HP LaserJet Pro MFP M28-M31 Printer series (before v. 20190426) may have an embedded web server potentially vulnerable to stored XSS in wireless configuration...

4.8CVSS

5.7AI Score

0.001EPSS

2019-06-17 04:15 PM
39
cve
cve

CVE-2019-6325

HP Color LaserJet Pro M280-M281 Multifunction Printer series (before v. 20190419), HP LaserJet Pro MFP M28-M31 Printer series (before v. 20190426) may have an embedded web server that is potentially vulnerable to Cross-site Request...

8.8CVSS

8.9AI Score

0.001EPSS

2019-06-17 04:15 PM
36
cve
cve

CVE-2019-6323

HP Color LaserJet Pro M280-M281 Multifunction Printer series (before v. 20190419), HP LaserJet Pro MFP M28-M31 Printer series (before v. 20190426) may have an embedded web server potentially vulnerable to reflected XSS in wireless configuration...

6.1CVSS

6.5AI Score

0.001EPSS

2019-06-17 04:15 PM
36
cve
cve

CVE-2019-6326

HP Color LaserJet Pro M280-M281 Multifunction Printer series (before v. 20190419), HP LaserJet Pro MFP M28-M31 Printer series (before v. 20190426) may have embedded web server attributes which may be potentially vulnerable to Buffer...

7.2CVSS

7.5AI Score

0.001EPSS

2019-06-17 04:15 PM
38
cve
cve

CVE-2019-6327

HP Color LaserJet Pro M280-M281 Multifunction Printer series (before v. 20190419), HP LaserJet Pro MFP M28-M31 Printer series (before v. 20190426) may have an IPP Parser potentially vulnerable to Buffer...

9.8CVSS

9.4AI Score

0.002EPSS

2019-06-17 04:15 PM
52
cve
cve

CVE-2016-3145

Lexmark printers with firmware ATL before ATL.021.063, CB before CB.021.063, PP before PP.021.063, and YK before YK.021.063 mishandle Erase Printer Memory and Erase Hard Disk actions, which allows physically proximate attackers to obtain sensitive information via direct read operations on...

4.6CVSS

4.5AI Score

0.001EPSS

2016-04-22 12:59 AM
22
cve
cve

CVE-2016-1896

Race condition in the initialization process on Lexmark printers with firmware ATL before ATL.02.049, CB before CB.02.049, PP before PP.02.049, and YK before YK.02.049 allows remote attackers to bypass authentication by leveraging incorrect detection of the security-jumper...

9.8CVSS

9.5AI Score

0.005EPSS

2016-01-27 05:59 AM
19
cve
cve

CVE-2014-7875

Unspecified vulnerability on the HP LaserJet CM3530 Multifunction Printer CC519A and CC520A with firmware before 53.236.2 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown...

7AI Score

0.024EPSS

2014-11-04 06:55 PM
26
cve
cve

CVE-2013-4807

Unspecified vulnerability on the HP LaserJet Pro P1102w, P1606dn, M1212nf MFP, M1213nf MFP, M1214nfh MFP, M1216nfh MFP, M1217nfw MFP, M1218nfs MFP, and CP1025nw with firmware before 2013-07-26 20130703 allows remote attackers to modify data via unknown...

6.8AI Score

0.006EPSS

2013-08-05 01:22 PM
40
cve
cve

CVE-2009-3842

Unspecified vulnerability on the HP Color LaserJet M3530 Multifunction Printer with firmware 05.058.4 and the Color LaserJet CP3525 Printer with firmware 53.021.2 allows remote attackers to obtain "access to data" or cause a denial of service via unknown...

6.7AI Score

0.017EPSS

2009-11-20 05:30 PM
28