Lucene search

K

Canon Security Vulnerabilities

cve
cve

CVE-2004-2166

The print-from-email feature in the Canon ImageRUNNER (iR) 5000i and C3200 digital printer, when not using IP address range filtering, allows remote attackers to print arbitrary text without authentication via a text/plain email to TCP port 25.

7AI Score

0.01EPSS

2005-07-10 04:00 AM
27
cve
cve

CVE-2005-4827

Internet Explorer 6.0, and possibly other versions, allows remote attackers to bypass the same origin security policy and make requests outside of the intended domain by calling open on an XMLHttpRequest object (Microsoft.XMLHTTP) and using tab, newline, and carriage return characters within the fi...

7.3AI Score

0.225EPSS

2007-02-07 08:00 PM
24
cve
cve

CVE-2006-1185

Unspecified vulnerability in Microsoft Internet Explorer 5.01 through 6 allows remote attackers to execute arbitrary code via certain invalid HTML that causes memory corruption.

7.3AI Score

0.917EPSS

2006-04-11 11:02 PM
28
2
cve
cve

CVE-2006-1188

Microsoft Internet Explorer 5.01 through 6 allows remote attackers to execute arbitrary code via HTML elements with a certain crafted tag, which leads to memory corruption.

7.2AI Score

0.936EPSS

2006-04-11 11:02 PM
30
cve
cve

CVE-2006-1192

Microsoft Internet Explorer 5.01 through 6 allows remote attackers to conduct phishing attacks by spoofing the address bar and other parts of the trust UI via unknown methods that allow "window content to persist" after the user has navigated to another site, aka the "Address Bar Spoofing Vulnerabi...

6.2AI Score

0.951EPSS

2006-04-11 11:02 PM
32
cve
cve

CVE-2006-2900

Internet Explorer 6 allows user-assisted remote attackers to read arbitrary files by tricking a user into typing the characters of the target filename in a text box and using the OnKeyDown, OnKeyPress, and OnKeyUp Javascript keystroke events to change the focus and cause those characters to be inse...

6.5AI Score

0.946EPSS

2006-06-07 04:02 PM
90
cve
cve

CVE-2006-3354

Microsoft Internet Explorer 6 allows remote attackers to cause a denial of service (crash) by setting the Filter property of an ADODB.Recordset ActiveX object to certain values multiple times, which triggers a null dereference.

7AI Score

0.926EPSS

2006-07-06 01:05 AM
30
cve
cve

CVE-2006-4680

The Remote UI in Canon imageRUNNER includes usernames and passwords when exporting an address book, which allows context-dependent attackers to obtain sensitive information.

6.8AI Score

0.005EPSS

2006-09-11 05:04 PM
28
cve
cve

CVE-2006-7065

Microsoft Internet Explorer allows remote attackers to cause a denial of service (crash) via an IFRAME with a certain XML file and XSL stylesheet that triggers a crash in mshtml.dll when a refresh is called, probably a null pointer dereference.

7AI Score

0.059EPSS

2022-10-03 04:21 PM
27
cve
cve

CVE-2007-2680

Cross-site scripting (XSS) vulnerability in the management interface in Canon Network Camera Server VB100 and VB101 with firmware 3.0 R69 and earlier, and VB150 with firmware 1.1 R39 and earlier, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.007EPSS

2007-05-15 12:19 AM
26
cve
cve

CVE-2008-0303

The FTP print feature in multiple Canon printers, including imageRUNNER and imagePRESS, allow remote attackers to use the server as an inadvertent proxy via a modified PORT command, aka FTP bounce.

6.5AI Score

0.009EPSS

2008-02-29 02:44 AM
26
cve
cve

CVE-2013-4613

The default configuration of the administrative interface on the Canon MG3100, MG5300, MG6100, MP495, MX340, MX870, MX890, MX920, and MX922 printers does not require authentication, which allows remote attackers to modify the configuration by visiting the Advanced page. NOTE: the vendor has apparen...

6.8AI Score

0.005EPSS

2022-10-03 04:14 PM
27
cve
cve

CVE-2013-4614

English/pages_MacUS/wls_set_content.html on the Canon MG3100, MG5300, MG6100, MP495, MX340, MX870, MX890, MX920, and MX922 printers shows the Wi-Fi PSK passphrase in cleartext, which allows physically proximate attackers to obtain sensitive information by reading the screen of an unattended worksta...

6.1AI Score

0.005EPSS

2022-10-03 04:14 PM
28
cve
cve

CVE-2013-4615

The Canon MG3100, MG5300, MG6100, MP495, MX340, MX870, MX890, MX920, and MX922 printers allow remote attackers to cause a denial of service (device hang) via a crafted LAN_TXT24 parameter to English/pages_MacUS/cgi_lan.cgi followed by a direct request to English/pages_MacUS/lan_set_content.html. NO...

6.8AI Score

0.734EPSS

2022-10-03 04:14 PM
98
cve
cve

CVE-2015-5631

Cross-site request forgery (CSRF) vulnerability in the Remote UI on Canon PIXMA MG7500 printers allows remote attackers to hijack the authentication of administrators.

7.4AI Score

0.002EPSS

2015-09-11 04:59 PM
18
cve
cve

CVE-2018-11692

An issue was discovered on Canon LBP6650, LBP3370, LBP3460, and LBP7750C devices. It is possible to bypass the Administrator Mode authentication for /tlogin.cgi via vectors involving frame.cgi?page=DevStatus. NOTE: the vendor reportedly responded that this issue occurs when a customer keeps the def...

9.8CVSS

9.4AI Score

0.003EPSS

2018-06-04 06:29 AM
36
cve
cve

CVE-2018-11711

A remote attacker can bypass the System Manager Mode on the Canon MF210 and MF220 web interface without knowing the PIN for /login.html via vectors involving /portal_top.html to get full access to the device. NOTE: the vendor reportedly responded that this issue occurs when a customer keeps the def...

9.8CVSS

9.3AI Score

0.01EPSS

2018-06-04 01:29 PM
31
cve
cve

CVE-2018-12048

A remote attacker can bypass the Management Mode on the Canon LBP7110Cw web interface without a PIN for /checkLogin.cgi via vectors involving /portal_top.html to get full access to the device. NOTE: the vendor reportedly responded that this issue occurs when a customer keeps the default settings wi...

9.8CVSS

9.3AI Score

0.01EPSS

2018-06-08 01:29 AM
22
cve
cve

CVE-2018-12049

A remote attacker can bypass the System Manager Mode on the Canon LBP6030w web interface without a PIN for /checkLogin.cgi via vectors involving /portal_top.html to get full access to the device. NOTE: the vendor reportedly responded that this issue occurs when a customer keeps the default settings...

9.8CVSS

9.2AI Score

0.01EPSS

2018-06-08 01:29 AM
21
cve
cve

CVE-2018-12111

Cross-site scripting (XSS) vulnerability in the Canon PrintMe EFI webinterface allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to the /wt3/mydocs.php URI.

6.1CVSS

6AI Score

0.001EPSS

2018-06-11 01:29 PM
49
cve
cve

CVE-2019-14339

The ContentProvider in the Canon PRINT jp.co.canon.bsd.ad.pixmaprint 2.5.5 application for Android does not properly restrict canon.ij.printer.capability.data data access. This allows an attacker's malicious application to obtain sensitive information including factory passwords for the administrat...

5.5CVSS

5AI Score

0.001EPSS

2019-09-05 08:15 PM
112
cve
cve

CVE-2019-5994

Buffer overflow in PTP (Picture Transfer Protocol) of EOS series digital cameras (EOS-1D X firmware version 2.1.0 and earlier, EOS-1D X MKII firmware version 1.1.6 and earlier, EOS-1D C firmware version 1.4.1 and earlier, EOS 5D MARK III firmware version 1.3.5 and earlier, EOS 5D MARK IV firmware v...

8.8CVSS

9AI Score

0.006EPSS

2019-08-06 07:15 PM
29
cve
cve

CVE-2019-5995

Missing authorization vulnerability exists in EOS series digital cameras (EOS-1D X firmware version 2.1.0 and earlier, EOS-1D X MKII firmware version 1.1.6 and earlier, EOS-1D C firmware version 1.4.1 and earlier, EOS 5D MARK III firmware version 1.3.5 and earlier, EOS 5D MARK IV firmware version 1...

6.5CVSS

6.9AI Score

0.002EPSS

2019-08-06 07:15 PM
33
cve
cve

CVE-2019-5998

Buffer overflow in PTP (Picture Transfer Protocol) of EOS series digital cameras (EOS-1D X firmware version 2.1.0 and earlier, EOS-1D X MKII firmware version 1.1.6 and earlier, EOS-1D C firmware version 1.4.1 and earlier, EOS 5D MARK III firmware version 1.3.5 and earlier, EOS 5D MARK IV firmware v...

8.8CVSS

9AI Score

0.007EPSS

2019-08-06 07:15 PM
44
cve
cve

CVE-2019-5999

Buffer overflow in PTP (Picture Transfer Protocol) of EOS series digital cameras (EOS-1D X firmware version 2.1.0 and earlier, EOS-1D X MKII firmware version 1.1.6 and earlier, EOS-1D C firmware version 1.4.1 and earlier, EOS 5D MARK III firmware version 1.3.5 and earlier, EOS 5D MARK IV firmware v...

8.8CVSS

9AI Score

0.007EPSS

2019-08-06 07:15 PM
45
cve
cve

CVE-2019-6000

Buffer overflow in PTP (Picture Transfer Protocol) of EOS series digital cameras (EOS-1D X firmware version 2.1.0 and earlier, EOS-1D X MKII firmware version 1.1.6 and earlier, EOS-1D C firmware version 1.4.1 and earlier, EOS 5D MARK III firmware version 1.3.5 and earlier, EOS 5D MARK IV firmware v...

8.8CVSS

9AI Score

0.007EPSS

2019-08-06 07:15 PM
39
cve
cve

CVE-2019-6001

Buffer overflow in PTP (Picture Transfer Protocol) of EOS series digital cameras (EOS-1D X firmware version 2.1.0 and earlier, EOS-1D X MKII firmware version 1.1.6 and earlier, EOS-1D C firmware version 1.4.1 and earlier, EOS 5D MARK III firmware version 1.3.5 and earlier, EOS 5D MARK IV firmware v...

6.8CVSS

7.7AI Score

0.005EPSS

2019-08-06 07:15 PM
22
cve
cve

CVE-2020-10667

The web application exposed by the Canon Oce Colorwave 500 4.0.0.0 printer is vulnerable to Stored XSS in /TemplateManager/indexExternalLocation.jsp. The vulnerable parameter is map(template_name). NOTE: this is fixed in the latest version.

6.1CVSS

6AI Score

0.005EPSS

2020-03-19 07:15 PM
50
cve
cve

CVE-2020-10668

The web application exposed by the Canon Oce Colorwave 500 4.0.0.0 printer is vulnerable to Reflected XSS in /home.jsp. The vulnerable parameter is openSI. NOTE: this is fixed in the latest version.

6.1CVSS

5.9AI Score

0.005EPSS

2020-03-19 07:15 PM
39
cve
cve

CVE-2020-10669

The web application exposed by the Canon Oce Colorwave 500 4.0.0.0 printer is vulnerable to authentication bypass on the page /home.jsp. An unauthenticated attacker able to connect to the device's web interface can get a copy of the documents uploaded by any users. NOTE: this is fixed in the latest...

7.5CVSS

7.6AI Score

0.178EPSS

2020-03-19 11:15 PM
52
cve
cve

CVE-2020-10670

The web application exposed by the Canon Oce Colorwave 500 4.0.0.0 printer is vulnerable to Reflected XSS in the parameter settingId of the settingDialogContent.jsp page. NOTE: this is fixed in the latest version.

6.1CVSS

5.9AI Score

0.002EPSS

2020-03-19 07:15 PM
37
cve
cve

CVE-2020-10671

The Canon Oce Colorwave 500 4.0.0.0 printer's web application is missing any form of CSRF protections. This is a system-wide issue. An attacker could perform administrative actions by targeting a logged-in administrative user. NOTE: this is fixed in the latest version.

8.8CVSS

8.5AI Score

0.004EPSS

2020-03-19 07:15 PM
43
cve
cve

CVE-2020-12695

The Open Connectivity Foundation UPnP specification before 2020-04-17 does not forbid the acceptance of a subscription request with a delivery URL on a different network segment than the fully qualified event-subscription URL, aka the CallStranger issue.

7.5CVSS

7.6AI Score

0.005EPSS

2020-06-08 05:15 PM
478
3
cve
cve

CVE-2020-16849

An issue was discovered on Canon MF237w 06.07 devices. An "Improper Handling of Length Parameter Inconsistency" issue in the IPv4/ICMPv4 component, when handling a packet sent by an unauthenticated network attacker, may expose Sensitive Information.

7.5CVSS

7.5AI Score

0.002EPSS

2020-11-30 10:15 PM
30
cve
cve

CVE-2020-26508

The WebTools component on Canon Oce ColorWave 3500 5.1.1.0 devices allows attackers to retrieve stored SMB credentials via the export feature, even though these are intentionally inaccessible in the UI.

9.8CVSS

9.3AI Score

0.002EPSS

2020-11-16 07:15 PM
24
cve
cve

CVE-2021-20877

Cross-site scripting vulnerability in Canon laser printers and small office multifunctional printers (LBP162L/LBP162, MF4890dw, MF269dw/MF265dw/MF264dw/MF262dw, MF249dw/MF245dw/MF244dw/MF242dw/MF232w, and MF229dw/MF224dw/MF222dw sold in Japan, imageCLASS MF Series (MF113W/MF212W/MF217W/MF227DW/MF22...

4.8CVSS

5AI Score

0.002EPSS

2022-02-08 11:15 AM
24
cve
cve

CVE-2021-38085

The Canon TR150 print driver through 3.71.2.10 is vulnerable to a privilege escalation issue. During the add printer process, a local attacker can overwrite CNMurGE.dll and, if timed properly, the overwritten DLL will be loaded into a SYSTEM process resulting in escalation of privileges. This occur...

7.8CVSS

8.1AI Score

0.001EPSS

2021-08-11 06:15 PM
85
In Wild
cve
cve

CVE-2021-39367

Canon Oce Print Exec Workgroup 1.3.2 allows Host header injection.

5.3CVSS

5.6AI Score

0.001EPSS

2021-08-23 12:15 AM
19
6
cve
cve

CVE-2021-39368

Canon Oce Print Exec Workgroup 1.3.2 allows XSS via the lang parameter.

6.1CVSS

5.9AI Score

0.001EPSS

2021-08-23 12:15 AM
26
4
cve
cve

CVE-2021-43471

In Canon LBP223 printers, the System Manager Mode login does not require an account password or PIN. An attacker can remotely shut down the device after entering the background, creating a denial of service vulnerability.

7.5CVSS

7.5AI Score

0.001EPSS

2021-12-06 01:15 PM
21
cve
cve

CVE-2022-24672

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Canon imageCLASS MF644Cdw 10.02 printers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the CADM service. The issue results from the lack of pr...

8.8CVSS

8.8AI Score

0.001EPSS

2023-03-28 07:15 PM
24
cve
cve

CVE-2022-24673

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Canon imageCLASS MF644Cdw 10.02 printers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the implementation of the SLP protocol. The issue results from th...

9.8CVSS

9.2AI Score

0.016EPSS

2023-03-28 07:15 PM
23
cve
cve

CVE-2022-24674

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Canon imageCLASS MF644Cdw 10.02 printers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the privet API. The issue results from the lack of prop...

8.8CVSS

8.8AI Score

0.001EPSS

2023-03-28 07:15 PM
32
cve
cve

CVE-2022-26111

The BeanShell components of IRISNext through 9.8.28 allow execution of arbitrary commands on the target server by creating a custom search (or editing an existing/predefined search) of the documents. The search components permit adding BeanShell expressions that result in Remote Code Execution in t...

8.8CVSS

9AI Score

0.004EPSS

2022-04-25 03:15 PM
55
cve
cve

CVE-2022-26320

The Rambus SafeZone Basic Crypto Module before 10.4.0, as used in certain Fujifilm (formerly Fuji Xerox) devices before 2022-03-01, Canon imagePROGRAF and imageRUNNER devices through 2022-03-14, and potentially many other devices, generates RSA keys that can be broken with Fermat's factorization me...

9.1CVSS

9.1AI Score

0.002EPSS

2022-03-14 06:15 PM
202
1
cve
cve

CVE-2022-37461

Multiple cross-site scripting (XSS) vulnerabilities in Canon Medical Vitrea View 7.x before 7.7.6 allow remote attackers to inject arbitrary web script or HTML via (1) the input after the error subdirectory to the /vitrea-view/error/ subdirectory, or the (2) groupID, (3) offset, or (4) limit parame...

6.1CVSS

6AI Score

0.001EPSS

2022-09-30 02:15 PM
23
5
cve
cve

CVE-2022-38765

Canon Medical Informatics Vitrea Vision 7.7.76.1 does not adequately enforce access controls. An authenticated user is able to gain unauthorized access to imaging records by tampering with the vitrea-view/studies/search patientId parameter.

6.5CVSS

6.5AI Score

0.001EPSS

2022-12-09 12:15 AM
33
cve
cve

CVE-2022-43608

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Canon imageCLASS MF644Cdw 10.03 printers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the BJNP service. The issue results from the lack of pr...

8.8CVSS

8.9AI Score

0.001EPSS

2023-03-29 07:15 PM
13
cve
cve

CVE-2023-0851

Buffer overflow in CPCA Resource Download process of Office / Small Office Multifunction Printers and Laser Printers(*) which may allow an attacker on the network segment to trigger the affected product being unresponsive or to execute arbitrary code. *:Satera LBP660C Series/LBP620C Series/MF740C S...

9.8CVSS

9.8AI Score

0.004EPSS

2023-05-11 01:15 PM
23
cve
cve

CVE-2023-0852

Buffer overflow in the Address Book of Mobile Device function of Office / Small Office Multifunction Printers and Laser Printers(*) which may allow an attacker on the network segment to trigger the affected product being unresponsive or to execute arbitrary code. *:Satera LBP660C Series/LBP620C Ser...

9.8CVSS

9.8AI Score

0.002EPSS

2023-05-11 01:15 PM
31
Total number of security vulnerabilities66