Vulnerabilities (CVE)

Filtered by vendor Kyocera Subscribe
Filtered by product Ecosys M5526cdw Firmware
Total 12 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-13199 1 Kyocera 2 Ecosys M5526cdw, Ecosys M5526cdw Firmware 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Some Kyocera printers (such as the ECOSYS M5526cdw 2R7_2000.001.701) did not implement any mechanism to avoid CSRF. Successful exploitation of this vulnerability can lead to the takeover of a local account on the device.
CVE-2019-13206 1 Kyocera 2 Ecosys M5526cdw, Ecosys M5526cdw Firmware 2023-12-10 9.0 HIGH 8.8 HIGH
Some Kyocera printers (such as the ECOSYS M5526cdw 2R7_2000.001.701) were affected by a buffer overflow vulnerability in multiple parameters of the Document Boxes functionality of the web application that would allow an authenticated attacker to perform a Denial of Service attack, crashing the device, or potentially execute arbitrary code on the device.
CVE-2019-13195 1 Kyocera 2 Ecosys M5526cdw, Ecosys M5526cdw Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
The web application of some Kyocera printers (such as the ECOSYS M5526cdw 2R7_2000.001.701) was vulnerable to path traversal, allowing an unauthenticated user to retrieve arbitrary files, or check if files or folders existed within the file system.
CVE-2019-13202 1 Kyocera 2 Ecosys M5526cdw, Ecosys M5526cdw Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
Some Kyocera printers (such as the ECOSYS M5526cdw 2R7_2000.001.701) were affected by a buffer overflow vulnerability in the okhtmlfile and failhtmlfile parameters of several functionalities of the web application that would allow an unauthenticated attacker to perform a Denial of Service attack, crashing the device, or potentially execute arbitrary code on the device.
CVE-2019-13204 1 Kyocera 2 Ecosys M5526cdw, Ecosys M5526cdw Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
Some Kyocera printers (such as the ECOSYS M5526cdw 2R7_2000.001.701) were affected by multiple buffer overflow vulnerabilities in the IPP service. This would allow an unauthenticated attacker to cause a Denial of Service (DoS), and potentially execute arbitrary code on the device.
CVE-2019-13200 1 Kyocera 2 Ecosys M5526cdw, Ecosys M5526cdw Firmware 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The web application of several Kyocera printers (such as the ECOSYS M5526cdw 2R7_2000.001.701) was affected by Reflected XSS. Successful exploitation of this vulnerability can lead to session hijacking of the administrator in the web application or the execution of unwanted actions.
CVE-2019-13203 1 Kyocera 2 Ecosys M5526cdw, Ecosys M5526cdw Firmware 2023-12-10 9.0 HIGH 8.8 HIGH
Some Kyocera printers (such as the ECOSYS M5526cdw 2R7_2000.001.701) were affected by an integer overflow vulnerability in the arg3 parameter of several functionalities of the web application that would allow an authenticated attacker to perform a Denial of Service attack, crashing the device, or potentially execute arbitrary code on the device.
CVE-2019-13196 1 Kyocera 2 Ecosys M5526cdw, Ecosys M5526cdw Firmware 2023-12-10 9.0 HIGH 8.8 HIGH
Some Kyocera printers (such as the ECOSYS M5526cdw 2R7_2000.001.701) were affected by a buffer overflow vulnerability in the arg4 and arg9 parameters of several functionalities of the web application that would allow an authenticated attacker to perform a Denial of Service attack, crashing the device, or potentially execute arbitrary code on the device.
CVE-2019-13197 1 Kyocera 2 Ecosys M5526cdw, Ecosys M5526cdw Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
Some Kyocera printers (such as the ECOSYS M5526cdw 2R7_2000.001.701) were affected by a buffer overflow vulnerability in the URI paths of the web application that would allow an unauthenticated attacker to perform a Denial of Service attack, crashing the device, or potentially execute arbitrary code on the device.
CVE-2019-13205 1 Kyocera 2 Ecosys M5526cdw, Ecosys M5526cdw Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
All configuration parameters of certain Kyocera printers (such as the ECOSYS M5526cdw 2R7_2000.001.701) were accessible by unauthenticated users. This information was only presented in the menus when authenticated, and the pages that loaded this information were also protected. However, all files that contained the configuration parameters were accessible. These files contained sensitive information, such as users, community strings, and other passwords configured in the printer.
CVE-2019-13198 1 Kyocera 2 Ecosys M5526cdw, Ecosys M5526cdw Firmware 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The web application of several Kyocera printers (such as the ECOSYS M5526cdw 2R7_2000.001.701) was affected by Stored XSS. Successful exploitation of this vulnerability can lead to session hijacking of the administrator in the web application or the execution of unwanted actions.
CVE-2019-13201 1 Kyocera 2 Ecosys M5526cdw, Ecosys M5526cdw Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
Some Kyocera printers (such as the ECOSYS M5526cdw 2R7_2000.001.701) were affected by a buffer overflow vulnerability in the LPD service. This would allow an unauthenticated attacker to cause a Denial of Service (DoS) in the LPD service and potentially execute arbitrary code on the device.