CVE-2018-12111

Cross-site scripting (XSS) vulnerability in the Canon PrintMe EFI webinterface allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to the /wt3/mydocs.php URI.
Configurations

Configuration 1 (hide)

cpe:2.3:a:canon:efi_printme:*:*:*:*:*:*:*:*

History

21 Nov 2024, 03:44

Type Values Removed Values Added
References () https://gist.github.com/huykha/b16109b8e859a992b658dd18b2ee4a7c - Broken Link () https://gist.github.com/huykha/b16109b8e859a992b658dd18b2ee4a7c - Broken Link
References () https://www.exploit-db.com/exploits/44882/ - Exploit, Third Party Advisory, VDB Entry () https://www.exploit-db.com/exploits/44882/ - Exploit, Third Party Advisory, VDB Entry

Information

Published : 2018-06-11 13:29

Updated : 2024-11-21 03:44


NVD link : CVE-2018-12111

Mitre link : CVE-2018-12111

CVE.ORG link : CVE-2018-12111


JSON object : View

Products Affected

canon

  • efi_printme
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')