CVE-2018-12111

Cross-site scripting (XSS) vulnerability in the Canon PrintMe EFI webinterface allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to the /wt3/mydocs.php URI.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:canon:efi_printme:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-11 13:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-12111

Mitre link : CVE-2018-12111

CVE.ORG link : CVE-2018-12111


JSON object : View

Products Affected

canon

  • efi_printme
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')