Filtered by vendor Kyocera Subscriptions
Total 28 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2012-5174 1 Kyocera 6 Ah-k3001v, Ah-k3002v, Xw300k and 3 more 2024-09-16 N/A
The KYOCERA AH-K3001V, AH-K3002V, WX300K, WX310K, WX320K, and WX320KR devices allow remote attackers to cause a denial of service (persistent reboot) via an e-mail message in an invalid format.
CVE-2022-1026 1 Kyocera 1 Net Viewer 2024-09-16 8.6 High
Kyocera multifunction printers running vulnerable versions of Net View unintentionally expose sensitive user information, including usernames and passwords, through an insufficiently protected address book export function.
CVE-2023-34259 1 Kyocera 2 D-copia253mf Plus, D-copia253mf Plus Firmware 2024-09-06 4.9 Medium
Kyocera TASKalfa 4053ci printers through 2VG_S000.002.561 allow /wlmdeu%2f%2e%2e%2f%2e%2e directory traversal to read arbitrary files on the filesystem, even files that require root privileges. NOTE: this issue exists because of an incomplete fix for CVE-2020-23575.
CVE-2023-34261 1 Kyocera 2 D-copia253mf Plus, D-copia253mf Plus Firmware 2024-09-05 5.3 Medium
Kyocera TASKalfa 4053ci printers through 2VG_S000.002.561 allow identification of valid user accounts via username enumeration because they lead to a "nicht einloggen" error rather than a falsch error.
CVE-2023-34260 1 Kyocera 2 D-copia253mf Plus, D-copia253mf Plus Firmware 2024-09-05 7.5 High
Kyocera TASKalfa 4053ci printers through 2VG_S000.002.561 allow a denial of service (service outage) via /wlmdeu%2f%2e%2e%2f%2e%2e followed by a directory reference such as %2fetc%00index.htm to try to read the /etc directory.
CVE-2006-0789 1 Kyocera 1 Fs-3830n 2024-08-07 N/A
Certain unspecified Kyocera printers have a default "admin" account with a blank password, which allows remote attackers to access an administrative menu via a telnet session.
CVE-2006-0788 1 Kyocera 1 Fs-3830n 2024-08-07 N/A
Kyocera 3830 (aka FS-3830N) printers have a back door that allows remote attackers to read and alter configuration settings via strings that begin with "!R!SIOP0", as demonstrated using (1) a connection to to TCP port 9100 or (2) the UNIX lp command.
CVE-2018-16656 1 Kyocera 4 Taskalfa 4002i, Taskalfa 4002i Firmware, Taskalfa 6002i and 1 more 2024-08-05 N/A
DoBox_CstmBox_Info.model.htm on Kyocera TASKalfa 4002i and 6002i devices allows remote attackers to read the documents of arbitrary users via a modified HTTP request.
CVE-2019-13205 1 Kyocera 2 Ecosys M5526cdw, Ecosys M5526cdw Firmware 2024-08-04 7.5 High
All configuration parameters of certain Kyocera printers (such as the ECOSYS M5526cdw 2R7_2000.001.701) were accessible by unauthenticated users. This information was only presented in the menus when authenticated, and the pages that loaded this information were also protected. However, all files that contained the configuration parameters were accessible. These files contained sensitive information, such as users, community strings, and other passwords configured in the printer.
CVE-2019-13203 1 Kyocera 2 Ecosys M5526cdw, Ecosys M5526cdw Firmware 2024-08-04 8.8 High
Some Kyocera printers (such as the ECOSYS M5526cdw 2R7_2000.001.701) were affected by an integer overflow vulnerability in the arg3 parameter of several functionalities of the web application that would allow an authenticated attacker to perform a Denial of Service attack, crashing the device, or potentially execute arbitrary code on the device.
CVE-2019-13200 1 Kyocera 2 Ecosys M5526cdw, Ecosys M5526cdw Firmware 2024-08-04 6.1 Medium
The web application of several Kyocera printers (such as the ECOSYS M5526cdw 2R7_2000.001.701) was affected by Reflected XSS. Successful exploitation of this vulnerability can lead to session hijacking of the administrator in the web application or the execution of unwanted actions.
CVE-2019-13199 1 Kyocera 2 Ecosys M5526cdw, Ecosys M5526cdw Firmware 2024-08-04 6.5 Medium
Some Kyocera printers (such as the ECOSYS M5526cdw 2R7_2000.001.701) did not implement any mechanism to avoid CSRF. Successful exploitation of this vulnerability can lead to the takeover of a local account on the device.
CVE-2019-13196 1 Kyocera 2 Ecosys M5526cdw, Ecosys M5526cdw Firmware 2024-08-04 8.8 High
Some Kyocera printers (such as the ECOSYS M5526cdw 2R7_2000.001.701) were affected by a buffer overflow vulnerability in the arg4 and arg9 parameters of several functionalities of the web application that would allow an authenticated attacker to perform a Denial of Service attack, crashing the device, or potentially execute arbitrary code on the device.
CVE-2019-13204 1 Kyocera 2 Ecosys M5526cdw, Ecosys M5526cdw Firmware 2024-08-04 9.8 Critical
Some Kyocera printers (such as the ECOSYS M5526cdw 2R7_2000.001.701) were affected by multiple buffer overflow vulnerabilities in the IPP service. This would allow an unauthenticated attacker to cause a Denial of Service (DoS), and potentially execute arbitrary code on the device.
CVE-2019-13206 1 Kyocera 2 Ecosys M5526cdw, Ecosys M5526cdw Firmware 2024-08-04 8.8 High
Some Kyocera printers (such as the ECOSYS M5526cdw 2R7_2000.001.701) were affected by a buffer overflow vulnerability in multiple parameters of the Document Boxes functionality of the web application that would allow an authenticated attacker to perform a Denial of Service attack, crashing the device, or potentially execute arbitrary code on the device.
CVE-2019-13195 1 Kyocera 2 Ecosys M5526cdw, Ecosys M5526cdw Firmware 2024-08-04 7.5 High
The web application of some Kyocera printers (such as the ECOSYS M5526cdw 2R7_2000.001.701) was vulnerable to path traversal, allowing an unauthenticated user to retrieve arbitrary files, or check if files or folders existed within the file system.
CVE-2019-13197 1 Kyocera 2 Ecosys M5526cdw, Ecosys M5526cdw Firmware 2024-08-04 9.8 Critical
Some Kyocera printers (such as the ECOSYS M5526cdw 2R7_2000.001.701) were affected by a buffer overflow vulnerability in the URI paths of the web application that would allow an unauthenticated attacker to perform a Denial of Service attack, crashing the device, or potentially execute arbitrary code on the device.
CVE-2019-13198 1 Kyocera 2 Ecosys M5526cdw, Ecosys M5526cdw Firmware 2024-08-04 6.1 Medium
The web application of several Kyocera printers (such as the ECOSYS M5526cdw 2R7_2000.001.701) was affected by Stored XSS. Successful exploitation of this vulnerability can lead to session hijacking of the administrator in the web application or the execution of unwanted actions.
CVE-2019-13201 1 Kyocera 2 Ecosys M5526cdw, Ecosys M5526cdw Firmware 2024-08-04 9.8 Critical
Some Kyocera printers (such as the ECOSYS M5526cdw 2R7_2000.001.701) were affected by a buffer overflow vulnerability in the LPD service. This would allow an unauthenticated attacker to cause a Denial of Service (DoS) in the LPD service and potentially execute arbitrary code on the device.
CVE-2019-13202 1 Kyocera 2 Ecosys M5526cdw, Ecosys M5526cdw Firmware 2024-08-04 9.8 Critical
Some Kyocera printers (such as the ECOSYS M5526cdw 2R7_2000.001.701) were affected by a buffer overflow vulnerability in the okhtmlfile and failhtmlfile parameters of several functionalities of the web application that would allow an unauthenticated attacker to perform a Denial of Service attack, crashing the device, or potentially execute arbitrary code on the device.