Vulnerability CVE-2018-14901


Published: 2018-08-30

Description:
The EPSON iPrint application 6.6.3 for Android contains hard-coded API and Secret keys for the Dropbox, Box, Evernote and OneDrive services.

Type:

CWE-798

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Epson -> Iprint 

 References:
https://www.vdalabs.com/2018/08/26/epson-printer-vulnerabilities/

Copyright 2024, cxsecurity.com

 

Back to Top