Vulnerabilities (CVE)

Filtered by vendor Epson Subscribe
Filtered by product Iprint
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-14901 1 Epson 1 Iprint 2023-12-10 5.0 MEDIUM 7.5 HIGH
The EPSON iPrint application 6.6.3 for Android contains hard-coded API and Secret keys for the Dropbox, Box, Evernote and OneDrive services.
CVE-2018-14902 1 Epson 1 Iprint 2023-12-10 5.0 MEDIUM 7.5 HIGH
The ContentProvider in the EPSON iPrint application 6.6.3 for Android does not properly restrict data access. This allows an attacker's application to read scanned documents.