Lucene search

K

Fujifilm Security Vulnerabilities

cve
cve

CVE-2017-10850

Untrusted search path vulnerability in Installers of ART EX Driver for ApeosPort-VI C7771/C6671/C5571/C4471/C3371/C2271, DocuCentre-VI C7771/C6671/C5571/C4471/C3371/C2271 (Timestamp of code signing is before 12 Apr 2017 02:04 UTC.), PostScript? Driver + Additional Feature Plug-in + PPD File for Ape...

7.8CVSS

7.8AI Score

0.001EPSS

2017-09-01 02:29 PM
31
4
cve
cve

CVE-2019-10948

Fujifilm FCR Capsula X/ Carbon X/ FCR XC-2, model versions CR-IR 357 FCR Carbon X, CR-IR 357 FCR XC-2, FCR-IR 357 FCR Capsula X are susceptible to a denial-of-service condition as a result of an overflow of TCP packets, which requires the device to be manually rebooted.

7.5CVSS

7.5AI Score

0.001EPSS

2019-04-30 05:29 PM
32
cve
cve

CVE-2019-10950

Fujifilm FCR Capsula X/ Carbon X/ FCR XC-2, model versions CR-IR 357 FCR Carbon X, CR-IR 357 FCR XC-2, FCR-IR 357 FCR Capsula X provide insecure telnet services that lack authentication requirements. An attacker who successfully exploits this vulnerability may be able to access the underlying opera...

9.8CVSS

9.3AI Score

0.002EPSS

2019-04-30 05:29 PM
30
cve
cve

CVE-2021-43774

A risky-algorithm issue was discovered on Fujifilm DocuCentre-VI C4471 1.8 devices. An attacker that obtained access to the administrative web interface of a printer (e.g., by using the default credentials) can download the address book file, which contains the list of users (domain users, FTP user...

4.9CVSS

5AI Score

0.001EPSS

2022-03-03 03:15 PM
76
2
cve
cve

CVE-2022-26320

The Rambus SafeZone Basic Crypto Module before 10.4.0, as used in certain Fujifilm (formerly Fuji Xerox) devices before 2022-03-01, Canon imagePROGRAF and imageRUNNER devices through 2022-03-14, and potentially many other devices, generates RSA keys that can be broken with Fermat's factorization me...

9.1CVSS

9.1AI Score

0.001EPSS

2022-03-14 06:15 PM
209
1
cve
cve

CVE-2022-43460

Driver Distributor v2.2.3.1 and earlier contains a vulnerability where passwords are stored in a recoverable format. If an attacker obtains a configuration file of Driver Distributor, the encrypted administrator's credentials may be decrypted.

7.5CVSS

7.5AI Score

0.002EPSS

2023-02-13 02:21 AM
26
cve
cve

CVE-2023-29984

Null pointer dereference vulnerability exists in multiple vendors MFPs and printers which implement Debut web server 1.2 or 1.3. Processing a specially crafted request may lead an affected product to a denial-of-service (DoS) condition. As for the affected products/models/versions, see the detailed...

7.5CVSS

7.4AI Score

0.002EPSS

2023-07-11 08:15 PM
29
cve
cve

CVE-2023-46327

Multiple MFPs (multifunction printers) provided by FUJIFILM Business Innovation Corp. and Xerox Corporation provide a facility to export the contents of their Address Book with encrypted form, but the encryption strength is insufficient. With the knowledge of the encryption process and the encrypti...

5.9CVSS

5.6AI Score

0.001EPSS

2023-11-02 03:15 AM
41