Lucene search

K

Iprint Security Vulnerabilities

cve
cve

CVE-2018-14901

The EPSON iPrint application 6.6.3 for Android contains hard-coded API and Secret keys for the Dropbox, Box, Evernote and OneDrive services.

7.5CVSS

7.5AI Score

0.008EPSS

2018-08-30 05:29 PM
25
cve
cve

CVE-2018-14902

The ContentProvider in the EPSON iPrint application 6.6.3 for Android does not properly restrict data access. This allows an attacker's application to read scanned documents.

7.5CVSS

7.2AI Score

0.008EPSS

2018-08-30 05:29 PM
26