jvndb-2024-003253
Vulnerability from jvndb
Published
2024-06-03 14:36
Modified
2024-06-03 14:36
Severity ?
Summary
Multiple vulnerabilities in Sharp and Toshiba Tec MFPs
Details
Sharp and Toshiba Tec MFPs (multifunction printers) contain multiple vulnerabilities listed below.
* Stack-based Buffer Overflow (CWE-121) - CVE-2024-28038
* Incorrect Permission Assignment for Critical Resource (CWE-732) - CVE-2024-28955
* Cleartext Storage of Sensitive Information (CWE-312) - CVE-2024-29146
* Plaintext Storage of a Password (CWE-256) - CVE-2024-29978
* Storing Passwords in a Recoverable Format (CWE-257) - CVE-2024-32151
* Path Traversal (CWE-22) - CVE-2024-33605
* Improper Access Control (CWE-284) - CVE-2024-33610, CVE-2024-33616
* Access to Critical Private Variable via Public Method (CWE-767) - CVE-2024-34162
* Use of Hard-coded Credentials (CWE-798) - CVE-2024-35244, CVE-2024-36248
* Cross-site Scripting (CWE-79) - CVE-2024-36249
* Out-of-bounds Read (CWE-125) - CVE-2024-36251, CVE-2024-36254
As for the vulnerabilities listed below, Pierre Barre reported them to JPCERT/CC, and JPCERT/CC coordinated with Sharp Corporation.
CVE-2024-28038, CVE-2024-28955, CVE-2024-29146, CVE-2024-29978, CVE-2024-32151, CVE-2024-33605, CVE-2024-33610, CVE-2024-33616, CVE-2024-34162, CVE-2024-35244, CVE-2024-36248, CVE-2024-36251, CVE-2024-36254
As for the vulnerabilities listed below, Sharp Corporation received reports and coordinated with the reporters directly, and after the coordination was completed, Sharp reported them to JPCERT/CC to notify the users of the solutions through JVN.
CVE-2024-33610, CVE-2024-36249, CVE-2024-36251, CVE-2024-36254
References
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-003253.html", "dc:date": "2024-06-03T14:36+09:00", "dcterms:issued": "2024-06-03T14:36+09:00", "dcterms:modified": "2024-06-03T14:36+09:00", "description": "Sharp and Toshiba Tec MFPs (multifunction printers) contain multiple vulnerabilities listed below.\r\n\r\n * Stack-based Buffer Overflow (CWE-121) - CVE-2024-28038\r\n * Incorrect Permission Assignment for Critical Resource (CWE-732) - CVE-2024-28955\r\n * Cleartext Storage of Sensitive Information (CWE-312) - CVE-2024-29146\r\n * Plaintext Storage of a Password (CWE-256) - CVE-2024-29978\r\n * Storing Passwords in a Recoverable Format (CWE-257) - CVE-2024-32151\r\n * Path Traversal (CWE-22) - CVE-2024-33605\r\n * Improper Access Control (CWE-284) - CVE-2024-33610, CVE-2024-33616\r\n * Access to Critical Private Variable via Public Method (CWE-767) - CVE-2024-34162\r\n * Use of Hard-coded Credentials (CWE-798) - CVE-2024-35244, CVE-2024-36248\r\n * Cross-site Scripting (CWE-79) - CVE-2024-36249\r\n * Out-of-bounds Read (CWE-125) - CVE-2024-36251, CVE-2024-36254\r\n\r\nAs for the vulnerabilities listed below, Pierre Barre reported them to JPCERT/CC, and JPCERT/CC coordinated with Sharp Corporation.\r\nCVE-2024-28038, CVE-2024-28955, CVE-2024-29146, CVE-2024-29978, CVE-2024-32151, CVE-2024-33605, CVE-2024-33610, CVE-2024-33616, CVE-2024-34162, CVE-2024-35244, CVE-2024-36248, CVE-2024-36251, CVE-2024-36254\r\n\r\nAs for the vulnerabilities listed below, Sharp Corporation received reports and coordinated with the reporters directly, and after the coordination was completed, Sharp reported them to JPCERT/CC to notify the users of the solutions through JVN.\r\nCVE-2024-33610, CVE-2024-36249, CVE-2024-36251, CVE-2024-36254", "link": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-003253.html", "sec:cpe": [ { "#text": "cpe:/a:sharp:multiple_product", "@product": "(Multiple Products)", "@vendor": "Sharp Corporation", "@version": "2.2" }, { "#text": "cpe:/a:toshibatec:multiple_product", "@product": "(Multiple Products)", "@vendor": "TOSHIBA TEC", "@version": "2.2" } ], "sec:cvss": { "@score": "9.1", "@severity": "Critical", "@type": "Base", "@vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "@version": "3.0" }, "sec:identifier": "JVNDB-2024-003253", "sec:references": [ { "#text": "https://jvn.jp/en/vu/JVNVU93051062/index.html", "@id": "JVNVU#93051062", "@source": "JVN" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-28038", "@id": "CVE-2024-28038", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-28955", "@id": "CVE-2024-28955", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-29146", "@id": "CVE-2024-29146", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-29978", "@id": "CVE-2024-29978", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-32151", "@id": "CVE-2024-32151", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-33605", "@id": "CVE-2024-33605", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-33610", "@id": "CVE-2024-33610", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-33616", "@id": "CVE-2024-33616", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-34162", "@id": "CVE-2024-34162", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-35244", "@id": "CVE-2024-35244", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-36248", "@id": "CVE-2024-36248", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-36249", "@id": "CVE-2024-36249", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-36251", "@id": "CVE-2024-36251", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-36254", "@id": "CVE-2024-36254", "@source": "CVE" }, { "#text": "https://cwe.mitre.org/data/definitions/121.html", "@id": "CWE-121", "@title": "Stack-based Buffer Overflow(CWE-121)" }, { "#text": "https://cwe.mitre.org/data/definitions/125.html", "@id": "CWE-125", "@title": "Out-of-bounds Read(CWE-125)" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-22", "@title": "Path Traversal(CWE-22)" }, { "#text": "https://cwe.mitre.org/data/definitions/256.html", "@id": "CWE-256", "@title": "Unprotected Storage of Credentials(CWE-256)" }, { "#text": "https://cwe.mitre.org/data/definitions/257.html", "@id": "CWE-257", "@title": "Storing Passwords in a Recoverable Format(CWE-257)" }, { "#text": "https://cwe.mitre.org/data/definitions/284.html", "@id": "CWE-284", "@title": "Improper Access Control(CWE-284)" }, { "#text": "https://cwe.mitre.org/data/definitions/312.html", "@id": "CWE-312", "@title": "Cleartext Storage of Sensitive Information(CWE-312)" }, { "#text": "https://cwe.mitre.org/data/definitions/732.html", "@id": "CWE-732", "@title": "Incorrect Permission Assignment for Critical Resource(CWE-732)" }, { "#text": "https://cwe.mitre.org/data/definitions/767.html", "@id": "CWE-767", "@title": "Access to Critical Private Variable via Public Method(CWE-767)" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-79", "@title": "Cross-site Scripting(CWE-79)" }, { "#text": "https://cwe.mitre.org/data/definitions/798.html", "@id": "CWE-798", "@title": "Use of Hard-coded Credentials(CWE-798)" } ], "title": "Multiple vulnerabilities in Sharp and Toshiba Tec MFPs" }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.