The ContentProvider in the EPSON iPrint application 6.6.3 for Android does not properly restrict data access. This allows an attacker's application to read scanned documents.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-08-30T17:00:00

Updated: 2024-08-05T09:46:24.453Z

Reserved: 2018-08-03T00:00:00

Link: CVE-2018-14902

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-08-30T17:29:00.910

Modified: 2018-11-08T21:35:13.803

Link: CVE-2018-14902

cve-icon Redhat

No data.