Lucene search

K

Print Security Vulnerabilities

cve
cve

CVE-2024-3671

The Print-O-Matic plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'print-me' shortcode in all versions up to, and including, 2.1.10 due to insufficient input sanitization and output escaping on user supplied attributes such as 'tag'. This makes it possible for...

6.4CVSS

5.7AI Score

0.0004EPSS

2024-05-22 08:15 AM
29
cve
cve

CVE-2024-4233

Missing Authorization vulnerability in Tyche Softwares Print Invoice & Delivery Notes for WooCommerce, Tyche Softwares Arconix Shortcodes, Tyche Softwares Arconix FAQ.This issue affects Print Invoice & Delivery Notes for WooCommerce: from n/a through 4.8.1; Arconix Shortcodes: from n/a through...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-05-08 02:15 PM
34
cve
cve

CVE-2024-33907

Missing Authorization vulnerability in Michael Nelson Print My Blog.This issue affects Print My Blog: from n/a through...

5.3CVSS

6.8AI Score

0.0004EPSS

2024-05-06 08:15 PM
27
cve
cve

CVE-2024-33936

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Twinpictures Print-O-Matic allows Stored XSS.This issue affects Print-O-Matic: from n/a through...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-05-03 07:15 AM
33
cve
cve

CVE-2024-1677

The Print Labels with Barcodes. Create price tags, product labels, order labels for WooCommerce plugin for WordPress is vulnerable to unauthorized access of data, modification of data, and loss of data due to an improper capability check on 42 separate AJAX functions in all versions up to, and...

6.3CVSS

6.6AI Score

0.0004EPSS

2024-05-02 05:15 PM
25
cve
cve

CVE-2024-1679

The Print Labels with Barcodes. Create price tags, product labels, order labels for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the template and javascript label fields in all versions up to, and including, 3.4.6 due to insufficient input sanitization and...

6.4CVSS

6.1AI Score

0.0004EPSS

2024-05-02 05:15 PM
23
cve
cve

CVE-2024-30438

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in bPlugins Print Page block allows Stored XSS.This issue affects Print Page block: from n/a through...

6.5CVSS

9.1AI Score

0.0004EPSS

2024-03-29 06:15 PM
31
cve
cve

CVE-2024-22076

MyQ Print Server before 8.2 patch 43 allows remote authenticated administrators to execute arbitrary code via PHP scripts that are reached through the administrative...

9.8CVSS

9.4AI Score

0.003EPSS

2024-01-23 11:15 AM
50
cve
cve

CVE-2023-0479

The Print Invoice & Delivery Notes for WooCommerce WordPress plugin before 4.7.2 is vulnerable to reflected XSS by echoing a GET value in an admin note within the WooCommerce orders page. This means that this vulnerability can be exploited for users with the edit_others_shop_orders capability....

6.1CVSS

5.9AI Score

0.0005EPSS

2024-01-16 04:15 PM
28
cve
cve

CVE-2023-5671

HP Print and Scan Doctor for Windows may potentially be vulnerable to escalation of privilege. HP is releasing software updates to mitigate the potential...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-10-25 06:17 PM
27
cve
cve

CVE-2023-25032

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Print, PDF, Email by PrintFriendly plugin <= 5.5.1...

5.9CVSS

4.9AI Score

0.0004EPSS

2023-10-25 06:17 PM
11
cve
cve

CVE-2023-2508

The PaperCutNG Mobility Print version 1.0.3512 application allows an unauthenticated attacker to perform a CSRF attack on an instance administrator to configure the clients host (in the "configure printer discovery" section). This is possible because the application has no protections against CSRF....

6.5CVSS

6.4AI Score

0.001EPSS

2023-09-20 04:15 PM
8
cve
cve

CVE-2023-34184

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Bhavik Patel Woocommerce Order address Print plugin <= 3.2...

7.1CVSS

6AI Score

0.0005EPSS

2023-08-30 02:15 PM
11
cve
cve

CVE-2021-4337

Sixteen XforWooCommerce Add-On Plugins for WordPress are vulnerable to authorization bypass due to a missing capability check on the wp_ajax_svx_ajax_factory function in various versions listed below. This makes it possible for authenticated attackers, with subscriber-level permissions and above,.....

8.8CVSS

8.2AI Score

0.002EPSS

2023-06-07 01:15 PM
31
cve
cve

CVE-2023-27107

Incorrect access control in the runReport function of MyQ Solution Print Server before 8.2 Patch 32 and Central Server before 8.2 Patch 22 allows users who do not have appropriate access rights to generate internal reports using a direct...

8.8CVSS

8.5AI Score

0.001EPSS

2023-04-26 10:15 PM
12
cve
cve

CVE-2023-25954

KYOCERA Mobile Print' v3.2.0.230119 and earlier, 'UTAX/TA MobilePrint' v3.2.0.230119 and earlier, and 'Olivetti Mobile Print' v3.2.0.230119 and earlier are vulnerable to improper intent handling. When a malicious app is installed on the victim user's Android device, the app may send an intent and.....

5.5CVSS

5.4AI Score

0.001EPSS

2023-04-13 04:15 AM
19
cve
cve

CVE-2023-23378

Print 3D Remote Code Execution...

7.8CVSS

7.8AI Score

0.001EPSS

2023-02-14 08:15 PM
79
cve
cve

CVE-2022-42908

WEPA Print Away is vulnerable to a stored XSS. It does not properly sanitize uploaded filenames, allowing an attacker to deceive a user into uploading a document with a malicious filename, which will be included in subsequent HTTP responses, allowing a stored XSS to occur. This attack is...

6.3CVSS

5.1AI Score

0.0005EPSS

2023-02-03 07:15 PM
14
cve
cve

CVE-2022-42909

WEPA Print Away does not verify that a user has authorization to access documents before generating print orders and associated release codes. This could allow an attacker to generate print orders and release codes for documents they don´t own and print hem without authorization. In order to...

6.5CVSS

5.4AI Score

0.0005EPSS

2023-02-03 07:15 PM
17
cve
cve

CVE-2022-4753

The Print-O-Matic WordPress plugin before 2.1.8 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege....

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-23 03:15 PM
22
cve
cve

CVE-2013-10007

A vulnerability classified as problematic has been found in ethitter WP-Print-Friendly up to 0.5.2. This affects an unknown part of the file wp-print-friendly.php. The manipulation leads to information disclosure. It is possible to initiate the attack remotely. Upgrading to version 0.5.3 is able...

7.5CVSS

7.3AI Score

0.001EPSS

2023-01-03 11:15 AM
22
cve
cve

CVE-2022-3908

The Helloprint WordPress plugin before 1.4.7 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site...

6.1CVSS

6AI Score

0.001EPSS

2022-12-12 06:15 PM
36
cve
cve

CVE-2021-3942

Certain HP Print products and Digital Sending products may be vulnerable to potential remote code execution and buffer overflow with use of Link-Local Multicast Name Resolution or...

9.8CVSS

9.9AI Score

0.004EPSS

2022-12-12 01:15 PM
60
cve
cve

CVE-2009-4526

The Send by e-mail sub-module in the Print (aka Printer, e-mail and PDF versions) module 5.x before 5.x-4.9 and 6.x before 6.x-1.9, a module for Drupal, does not properly enforce privilege requirements, which allows remote attackers to read page titles by requesting a "Send to friend"...

6.6AI Score

0.003EPSS

2022-10-03 04:24 PM
19
cve
cve

CVE-2009-1343

Cross-site scripting (XSS) vulnerability in the Print (aka Printer, e-mail and PDF versions) module 5.x before 5.x-4.5 and 6.x before 6.x-1.5, a module for Drupal, allows remote attackers to inject arbitrary web script or HTML via content...

5.9AI Score

0.002EPSS

2022-10-03 04:23 PM
23
cve
cve

CVE-2022-40306

The login form /Login in ECi Printanista Hub (formerly FMAudit Printscout) through 2022-06-27 performs expensive RSA key-generation operations, which allows attackers to cause a denial of service (DoS) by requesting that form...

5.9CVSS

5.6AI Score

0.001EPSS

2022-09-15 03:15 PM
30
4
cve
cve

CVE-2022-35167

Printix Cloud Print Management v1.3.1149.0 for Windows was discovered to contain insecure...

8.8CVSS

8.7AI Score

0.002EPSS

2022-08-19 02:15 AM
34
6
cve
cve

CVE-2022-0663

The Print, PDF, Email by PrintFriendly WordPress plugin before 5.2.3 does not sanitise and escape the Custom Button Text settings, which could allow high privilege users such as admin to perform cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.8AI Score

0.001EPSS

2022-06-20 11:15 AM
41
3
cve
cve

CVE-2022-0656

The Web To Print Shop : uDraw WordPress plugin before 3.3.3 does not validate the url parameter in its udraw_convert_url_to_base64 AJAX action (available to both unauthenticated and authenticated users) before using it in the file_get_contents function and returning its content base64 encoded in...

7.5CVSS

7.3AI Score

0.007EPSS

2022-04-25 04:16 PM
45
cve
cve

CVE-2022-26320

The Rambus SafeZone Basic Crypto Module before 10.4.0, as used in certain Fujifilm (formerly Fuji Xerox) devices before 2022-03-01, Canon imagePROGRAF and imageRUNNER devices through 2022-03-14, and potentially many other devices, generates RSA keys that can be broken with Fermat's factorization...

9.1CVSS

9.1AI Score

0.002EPSS

2022-03-14 06:15 PM
202
1
cve
cve

CVE-2021-24710

The Print-O-Matic WordPress plugin before 2.0.3 does not escape some of its settings before outputting them in attribute, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.7AI Score

0.001EPSS

2021-11-08 06:15 PM
25
cve
cve

CVE-2020-6931

HP Print and Scan Doctor may potentially be vulnerable to local elevation of...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-11-03 08:15 PM
14
cve
cve

CVE-2021-3440

HP Print and Scan Doctor, an application within the HP Smart App for Windows, is potentially vulnerable to local elevation of...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-11-01 02:15 PM
17
cve
cve

CVE-2021-40499

Client-side printing services SAP Cloud Print Manager and SAPSprint for SAP NetWeaver Application Server for ABAP - versions 7.70, 7.70 PI, 7.70 BYD, allow an attacker to inject code that can be executed by the application. An attacker could thereby control the behavior of the...

9.8CVSS

9.4AI Score

0.006EPSS

2021-10-12 03:15 PM
26
cve
cve

CVE-2021-24636

The Print My Blog WordPress Plugin before 3.4.2 does not enforce nonce (CSRF) checks, which allows attackers to make logged in administrators deactivate the Print My Blog plugin and delete all saved data for that plugin by tricking them to open a malicious...

8.1CVSS

8AI Score

0.001EPSS

2021-09-20 10:15 AM
21
cve
cve

CVE-2021-39367

Canon Oce Print Exec Workgroup 1.3.2 allows Host header...

5.3CVSS

5.6AI Score

0.001EPSS

2021-08-23 12:15 AM
19
6
cve
cve

CVE-2021-39368

Canon Oce Print Exec Workgroup 1.3.2 allows XSS via the lang...

6.1CVSS

5.9AI Score

0.001EPSS

2021-08-23 12:15 AM
26
4
cve
cve

CVE-2021-35449

The Lexmark Universal Print Driver version 2.15.1.0 and below, G2 driver 2.7.1.0 and below, G3 driver 3.2.0.0 and below, and G4 driver 4.2.1.0 and below are affected by a privilege escalation vulnerability. A standard low priviliged user can use the driver to execute a DLL of their choosing during....

7.8CVSS

8.4AI Score

0.001EPSS

2021-07-19 03:15 PM
66
In Wild
cve
cve

CVE-2021-20679

Fuji Xerox multifunction devices and printers (DocuCentre-VII C7773/C6673/C5573/C4473/C3373/C3372/C2273, DocuCentre-VII C7788/C6688/C5588, ApeosPort-VII C7773/C6673/C5573/C4473/C3373/C3372 C2273, ApeosPort-VII C7788/C6688/C5588, ApeosPort...

7.5CVSS

7.4AI Score

0.002EPSS

2021-03-25 06:15 AM
73
cve
cve

CVE-2020-5674

Untrusted search path vulnerability in the installers of multiple SEIKO EPSON products allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.7AI Score

0.001EPSS

2020-11-24 07:15 AM
43
cve
cve

CVE-2020-15231

In mapfish-print before version 3.24, a user can use the JSONP support to do a Cross-site...

9.3CVSS

5.9AI Score

0.001EPSS

2020-10-02 08:15 PM
46
cve
cve

CVE-2020-15232

In mapfish-print before version 3.24, a user can do to an XML External Entity (XXE) attack with the provided SDL...

9.3CVSS

9.1AI Score

0.002EPSS

2020-10-02 08:15 PM
54
cve
cve

CVE-2019-19363

An issue was discovered in Ricoh (including Savin and Lanier) Windows printer drivers prior to 2020 that allows attackers local privilege escalation. Affected drivers and versions are: PCL6 Driver for Universal Print - Version 4.0 or later PS Driver for Universal Print - Version 4.0 or later PC...

7.8CVSS

7.5AI Score

0.001EPSS

2020-01-24 06:15 PM
120
In Wild
2
cve
cve

CVE-2019-6331

An issue was found in Samsung Mobile Print (Android) versions prior to 4.08.007. A potential security vulnerability caused by incomplete obfuscation of application configuration...

3.3CVSS

4.2AI Score

0.0004EPSS

2020-01-09 07:15 PM
22
cve
cve

CVE-2019-18939

eQ-3 Homematic CCU2 2.47.20 and CCU3 3.47.18 with the HM-Print AddOn through 1.2a installed allow Remote Code Execution by unauthenticated attackers with access to the web interface via the exec.cgi and exec1.cgi scripts, which execute TCL script content from an HTTP POST...

9.8CVSS

9.8AI Score

0.013EPSS

2019-11-14 07:15 PM
35
cve
cve

CVE-2019-14339

The ContentProvider in the Canon PRINT jp.co.canon.bsd.ad.pixmaprint 2.5.5 application for Android does not properly restrict canon.ij.printer.capability.data data access. This allows an attacker's malicious application to obtain sensitive information including factory passwords for the...

5.5CVSS

5AI Score

0.001EPSS

2019-09-05 08:15 PM
112
cve
cve

CVE-2018-20970

The pdf-print plugin before 2.0.3 for WordPress has multiple XSS...

6.1CVSS

6.1AI Score

0.001EPSS

2019-08-21 07:15 PM
24
cve
cve

CVE-2017-18528

The pdf-print plugin before 1.9.4 for WordPress has multiple XSS...

6.1CVSS

6AI Score

0.001EPSS

2019-08-20 04:15 PM
26
cve
cve

CVE-2018-17211

An issue was discovered in PrinterOn Central Print Services (CPS) through 4.1.4. An unauthenticated attacker can view details about the printers associated with CPS via a crafted HTTP GET...

5.3CVSS

5.3AI Score

0.006EPSS

2019-07-29 06:15 PM
21
cve
cve

CVE-2018-17213

An issue was discovered in PrinterOn Central Print Services (CPS) through 4.1.4. A user without valid credentials can bypass the authentication process, obtaining a valid session cookie with guest/pseudo-guest level privileges. This cookie can then be further used to perform other...

8.8CVSS

8.7AI Score

0.001EPSS

2019-07-29 06:15 PM
17
Total number of security vulnerabilities95