Vulnerability CVE-2018-12111


Published: 2018-06-11

Description:
Cross-site scripting (XSS) vulnerability in the Canon PrintMe EFI webinterface allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to the /wt3/mydocs.php URI.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Canon PrintMe EFI Cross Site Scripting
Huy Kha
13.06.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Canon -> Efi printme 

 References:
https://gist.github.com/huykha/b16109b8e859a992b658dd18b2ee4a7c
https://www.exploit-db.com/exploits/44882/

Copyright 2024, cxsecurity.com

 

Back to Top