436
VMScore

CVE-2019-14339

Published: 05/09/2019 Updated: 21/07/2021
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 436
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

The ContentProvider in the Canon PRINT jp.co.canon.bsd.ad.pixmaprint 2.5.5 application for Android does not properly restrict canon.ij.printer.capability.data data access. This allows an attacker's malicious application to obtain sensitive information including factory passwords for the administrator web interface and WPA2-PSK key.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

canon print 2.5.5

Exploits

# Exploit Title: Content Provider URI Injection on Canon PRINT 255 (CVE-2019-14339) # Date: 24th July, 2019 # Exploit Author: 0x48piraj # Vendor Homepage: wwwusacanoncom/internet/portal/us/home/explore/printing-innovations/mobile-printing/canon-print-app # Software Link: playgooglecom/store/apps/details?id=jpcocanonbsdad ...
Canon PRINT version 255 suffers from a content provider URI injection vulnerability ...

Github Repositories

POC for CVE-2019-14339 Canon PRINT 2.5.5

CVE-2019-14339 Content Provider URI Injection on Canon PRINT 255 (CVE-2019-14339) Proof of concept by @0x48piraj The ContentProvider in the Canon PRINT 255 application for Android does not properly restrict data access This allows an attacker's malicious application to obtain sensitive information including factory passwords for administrator web-interface and WPA2-P

POC for CVE-2019-14339 Canon PRINT 2.5.5

CVE-2019-14339 Content Provider URI Injection on Canon PRINT 255 (CVE-2019-14339) Proof of concept by @0x48piraj The ContentProvider in the Canon PRINT 255 application for Android does not properly restrict data access This allows an attacker's malicious application to obtain sensitive information including factory passwords for administrator web-interface and WPA2-P