Cross-site scripting (XSS) vulnerability in the Canon PrintMe EFI webinterface allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to the /wt3/mydocs.php URI.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-06-11T13:00:00

Updated: 2024-08-05T08:24:03.661Z

Reserved: 2018-06-11T00:00:00

Link: CVE-2018-12111

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-06-11T13:29:00.467

Modified: 2018-07-30T17:52:01.703

Link: CVE-2018-12111

cve-icon Redhat

No data.