6.1
CVSSv3

CVE-2018-12111

Published: 11/06/2018 Updated: 30/07/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in the Canon PrintMe EFI webinterface allows remote malicious users to inject arbitrary web script or HTML via the PATH_INFO to the /wt3/mydocs.php URI.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

canon efi printme

Exploits

# Title: Canon PrintMe EFI - Cross-Site Scripting # Date: 962018-06-09 # Exploit Author: Huy Kha # Vendor Homepage: [wwweficom/] # Version: Canon PrintMe EFI # Tested on: Mozilla FireFox # CVE: CVE-2018-12111 # XSS Payload used: '"--!><img src=x onerror=alert("XSS")> # PoC GET /wt3/mydocsphp/'%22--!%3E%3Cimg%20src ...
Canon PrintMe EFI suffers from a cross site scripting vulnerability ...