7.5
CWE
286
Advisory Published
Updated

CVE-2023-0857

First published: Thu May 11 2023(Updated: )

Unintentional change of settings during initial registration of system administrators which uses control protocols. The affected Office / Small Office Multifunction Printers and Laser Printers(*) may allow an attacker on the network segment to trigger unauthorized access to the product. *:Satera LBP660C Series/LBP620C Series/MF740C Series/MF640C Series firmware Ver.11.04 and earlier sold in Japan. Color imageCLASS LBP660C Series/LBP 620C Series/X LBP1127C/MF740C Series/MF640C Series/X MF1127C firmware Ver.11.04 and earlier sold in US. i-SENSYS LBP660C Series/LBP620C Series/MF740C Series/MF640C Series, C1127P, C1127iF, C1127i firmware Ver.11.04 and earlier sold in Europe.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Canon Mf642cdw Firmware<=11.04
Canon Mf642cdw
Canon Mf644cdw Firmware<=11.04
Canon Mf644cdw
Canon Mf741cdw Firmware<=11.04
Canon Mf741cdw
Canon Mf743cdw Firmware<=11.04
Canon Mf743cdw
Canon Mf745cdw Firmware<=11.04
Canon Mf745cdw
Canon Lbp621c Firmware<=11.04
Canon Lbp621c
Canon Lbp622c Firmware<=11.04
Canon Lbp622c
Canon Lbp661c Firmware<=11.04
Canon Lbp661c
Canon Lbp662c Firmware<=11.04
Canon Lbp662c
Canon Lbp664c Firmware<=11.04
Canon Lbp664c
Canon Mf1127c Firmware<=11.04
Canon Mf1127c
Canon Mf262dw Ii Firmware<=11.04
Canon Mf262dw Ii
Canon Mf264dw Ii Firmware<=11.04
Canon Mf264dw Ii
Canon Mf267dw Ii Firmware<=11.04
Canon Mf267dw Ii
Canon Mf269dw Ii Firmware<=11.04
Canon Mf269dw Ii
Canon Mf269dw Vp Ii Firmware<=11.04
Canon Mf269dw Vp Ii
Canon Mf272dw Firmware<=11.04
Canon Mf272dw
Canon Mf273dw Firmware<=11.04
Canon Mf273dw
Canon Mf275dw Firmware<=11.04
Canon Mf275dw
Canon Mf641cw Firmware<=11.04
Canon Mf641cw
Canon Mf746cdw Firmware<=11.04
Canon Mf746cdw
Canon Lbp122dw Firmware<=11.04
Canon Lbp122dw
Canon Lbp1127c Firmware<=11.04
Canon Lbp1127c
Canon Lbp622cdw Firmware<=11.04
Canon Lbp622cdw
Canon Lbp623cdw Firmware<=11.04
Canon Lbp623cdw
Canon Lbp664cdw Firmware<=11.04
Canon Lbp664cdw
Canon Imageprograf Tc-20 Firmware<=11.04
Canon Imageprograf Tc-20
Canon Imageprograf Tc-20m Firmware<=11.04
Canon Imageprograf Tc-20m
Canon Pixma G3270 Firmware<=11.04
Canon Pixma G3270
Canon Pixma G4270 Firmware<=11.04
Canon Pixma G4270
Canon Maxify Gx3020 Firmware<=11.04
Canon Maxify Gx3020
Canon Maxify Gx4020 Firmware<=11.04
Canon Maxify Gx4020
Canon I-sensys Lbp621cw Firmware<=11.04
Canon I-sensys Lbp621cw
Canon I-sensys Lbp623cdw Firmware<=11.04
Canon I-sensys Lbp623cdw
Canon I-sensys Lbp633cdw Firmware<=11.04
Canon I-sensys Lbp633cdw
Canon I-sensys Lbp664cx Firmware<=11.04
Canon I-sensys Lbp664cx
Canon I-sensys Mf641cw Firmware<=11.04
Canon I-sensys Mf641cw
Canon I-sensys Mf643cdw Firmware<=11.04
Canon I-sensys Mf643cdw
Canon I-sensys Mf645cx Firmware<=11.04
Canon I-sensys Mf645cx
Canon I-sensys Mf742cdw Firmware<=11.04
Canon I-sensys Mf742cdw
Canon I-sensys Mf744cdw Firmware<=11.04
Canon I-sensys Mf744cdw
Canon I-sensys Mf746cx Firmware<=11.04
Canon I-sensys Mf746cx
Canon I-sensys X C1127i Firmware<=11.04
Canon I-sensys X C1127i
Canon I-sensys X C1127if Firmware<=11.04
Canon I-sensys X C1127if
Canon I-sensys X C1127p Firmware<=11.04
Canon I-sensys X C1127p

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203