CWE
79
Advisory Published
Updated

CVE-2018-12111: XSS

First published: Mon Jun 11 2018(Updated: )

Cross-site scripting (XSS) vulnerability in the Canon PrintMe EFI webinterface allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to the /wt3/mydocs.php URI.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Canon Efi Printme

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the CVE ID of this vulnerability?

    The CVE ID of this vulnerability is CVE-2018-12111.

  • What is the severity of CVE-2018-12111?

    The severity of CVE-2018-12111 is medium (6.1).

  • How does the Cross-site scripting (XSS) vulnerability in the Canon PrintMe EFI webinterface work?

    The vulnerability allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to the /wt3/mydocs.php URI.

  • What is the affected software for CVE-2018-12111?

    The affected software for CVE-2018-12111 is Canon Efi Printme.

  • How can I mitigate the Cross-site scripting (XSS) vulnerability in the Canon PrintMe EFI webinterface?

    To mitigate the vulnerability, it is recommended to update the Canon PrintMe EFI webinterface to the latest version provided by the vendor.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203