Lucene search

K

Efi Printme Security Vulnerabilities - May

cve
cve

CVE-2018-12111

Cross-site scripting (XSS) vulnerability in the Canon PrintMe EFI webinterface allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to the /wt3/mydocs.php URI.

6.1CVSS

6AI Score

0.001EPSS

2018-06-11 01:29 PM
51