NA

CVE-2023-6229

Published: 06/02/2024 Updated: 13/02/2024
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

Buffer overflow in CPCA PDL Resource Download process of Office Multifunction Printers and Laser Printers(*) which may allow an attacker on the network segment to trigger the affected product being unresponsive or to execute arbitrary code.*: Satera LBP670C Series/Satera MF750C Series firmware v03.07 and previous versions sold in Japan. Color imageCLASS LBP674C/Color imageCLASS X LBP1333C/Color imageCLASS MF750C Series/Color imageCLASS X MF1333C Series firmware v03.07 and previous versions sold in US. i-SENSYS LBP673Cdw/C1333P/i-SENSYS MF750C Series/C1333i Series firmware v03.07 and previous versions sold in Europe.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

canon mf755cdw_firmware

canon mf753cdw_firmware

canon mf751cdw_firmware

canon lbp674c_firmware

canon lbp672c_firmware

canon lbp671c_firmware

canon mf1238_ii_firmware

canon mf1333c_firmware

canon mf1643i_ii_firmware

canon mf1643if_ii_firmware

canon mf275dw_firmware

canon mf273dw_firmware

canon mf272dw_firmware

canon mf455dw_firmware

canon mf453dw_firmware

canon mf452dw_firmware

canon mf451dw_firmware

canon lbp122dw_firmware

canon lbp1238_ii_firmware

canon lbp1333c_firmware

canon lbp237dw_firmware

canon lbp236dw_firmware

canon lbp674cdw_firmware

canon i-sensys_mf754cdw_firmware

canon i-sensys_x_c1333if_firmware

canon i-sensys_lbp673cdw_firmware

canon i-sensys_mf752cdw_firmware

canon i-sensys_x_c1333i_firmware

canon i-sensys_x_c1333p_firmware