Insecure initial password configuration issue in SEIKO EPSON Web Config allows a remote unauthenticated attacker to set an arbitrary password and operate the device with an administrative privilege. As for the details of the affected versions, see the information provided by the vendor under [References].
History

Tue, 01 Oct 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Seiko Epson Corporation
Seiko Epson Corporation web Config
CPEs cpe:2.3:a:seiko_epson_corporation:web_config:*:*:*:*:*:*:*:*
Vendors & Products Seiko Epson Corporation
Seiko Epson Corporation web Config
Metrics cvssV3_1

{'score': 8.1, 'vector': 'CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H'}

ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Tue, 01 Oct 2024 03:30:00 +0000

Type Values Removed Values Added
Description Insecure initial password configuration issue in SEIKO EPSON Web Config allows a remote unauthenticated attacker to set an arbitrary password and operate the device with an administrative privilege. As for the details of the affected versions, see the information provided by the vendor under [References].
Weaknesses CWE-1188
References
Metrics cvssV3_0

{'score': 8.1, 'vector': 'CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: jpcert

Published: 2024-10-01T03:16:40.052Z

Updated: 2024-10-01T14:01:18.787Z

Reserved: 2024-09-24T08:32:15.357Z

Link: CVE-2024-47295

cve-icon Vulnrichment

Updated: 2024-10-01T14:01:03.128Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-10-01T04:15:18.040

Modified: 2024-10-04T13:51:25.567

Link: CVE-2024-47295

cve-icon Redhat

No data.