Lucene search

K

Konicaminolta Security Vulnerabilities

cve
cve

CVE-2022-29587

Konica Minolta bizhub MFP devices before 2022-04-14 have an internal Chromium browser that executes with root (aka superuser) access...

4CVSS

4.6AI Score

0.0005EPSS

2022-05-16 06:15 AM
40
2
cve
cve

CVE-2015-7767

Buffer overflow in Konica Minolta FTP Utility 1.0 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a long USER...

8.3AI Score

0.017EPSS

2022-10-03 04:15 PM
25
cve
cve

CVE-2015-7603

Directory traversal vulnerability in Konica Minolta FTP Utility 1.0 allows remote attackers to read arbitrary files via a ..\ (dot dot backslash) in a RETR...

6.8AI Score

0.532EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2022-29588

Konica Minolta bizhub MFP devices before 2022-04-14 use cleartext password storage for the /var/log/nginx/html/ADMINPASS and /etc/shadow...

7.5CVSS

7.7AI Score

0.002EPSS

2022-05-16 06:15 AM
34
cve
cve

CVE-2022-29586

Konica Minolta bizhub MFP devices before 2022-04-14 allow a Sandbox Escape. An attacker must attach a keyboard to a USB port, press F12, and then escape from the kiosk...

7.4CVSS

7.3AI Score

0.0004EPSS

2022-05-16 06:15 AM
54
3
cve
cve

CVE-2021-20869

Exposure of sensitive information to an unauthorized actor vulnerability in KONICA MINOLTA bizhub series (bizhub C750i G00-35 and earlier, bizhub C650i/C550i/C450i G00-B6 and earlier, bizhub C360i/C300i/C250i G00-B6 and earlier, bizhub 750i/650i/550i/450i G00-37 and earlier, bizhub 360i/300i...

6.5CVSS

6.2AI Score

0.001EPSS

2022-01-04 04:15 AM
22
cve
cve

CVE-2021-20872

Protection mechanism failure vulnerability in KONICA MINOLTA bizhub series (bizhub C750i G00-35 and earlier, bizhub C650i/C550i/C450i G00-B6 and earlier, bizhub C360i/C300i/C250i G00-B6 and earlier, bizhub 750i/650i/550i/450i G00-37 and earlier, bizhub 360i/300i G00-33 and earlier, bizhub...

6.8CVSS

6.3AI Score

0.001EPSS

2022-01-04 04:15 AM
23
cve
cve

CVE-2021-20871

Exposure of sensitive information to an unauthorized actor vulnerability in KONICA MINOLTA bizhub series (bizhub C750i G00-35 and earlier, bizhub C650i/C550i/C450i G00-B6 and earlier, bizhub C360i/C300i/C250i G00-B6 and earlier, bizhub 750i/650i/550i/450i G00-37 and earlier, bizhub 360i/300i...

6.5CVSS

6.1AI Score

0.001EPSS

2022-01-04 04:15 AM
22
cve
cve

CVE-2021-20868

Incorrect authorization vulnerability in KONICA MINOLTA bizhub series (bizhub C750i G00-35 and earlier, bizhub C650i/C550i/C450i G00-B6 and earlier, bizhub C360i/C300i/C250i G00-B6 and earlier, bizhub 750i/650i/550i/450i G00-37 and earlier, bizhub 360i/300i G00-33 and earlier, bizhub...

4.5CVSS

4.8AI Score

0.001EPSS

2022-01-04 04:15 AM
25
cve
cve

CVE-2021-20870

Improper handling of exceptional conditions vulnerability in KONICA MINOLTA bizhub series (bizhub C750i G00-35 and earlier, bizhub C650i/C550i/C450i G00-B6 and earlier, bizhub C360i/C300i/C250i G00-B6 and earlier, bizhub 750i/650i/550i/450i G00-37 and earlier, bizhub 360i/300i G00-33 and earlier,.....

4.6CVSS

4.5AI Score

0.001EPSS

2022-01-04 04:15 AM
30
cve
cve

CVE-2015-7768

Buffer overflow in Konica Minolta FTP Utility 1.0 allows remote attackers to execute arbitrary code via a long CWD...

8.1AI Score

0.792EPSS

2015-10-09 02:59 PM
44