CVE-2018-14902

The ContentProvider in the EPSON iPrint application 6.6.3 for Android does not properly restrict data access. This allows an attacker's application to read scanned documents.
References
Link Resource
https://www.vdalabs.com/2018/08/26/epson-printer-vulnerabilities/ Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:epson:iprint:6.6.3:*:*:*:*:android:*:*

History

No history.

Information

Published : 2018-08-30 17:29

Updated : 2024-02-04 20:03


NVD link : CVE-2018-14902

Mitre link : CVE-2018-14902

CVE.ORG link : CVE-2018-14902


JSON object : View

Products Affected

epson

  • iprint
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor