jvndb-2024-011256
Vulnerability from jvndb
Published
2024-10-28 17:33
Modified
2024-10-28 17:33
Severity ?
Summary
Multiple vulnerabilities in Sharp and Toshiba Tec MFPs
Details
MFPs (multifunction printers) provided by Sharp and Toshiba Tec Corporation contain multiple vulnerabilites listed below. <ul> <li>Out-of-bounds Read (CWE-125) <ul> <li>CVE-2024-42420</li> <li>Out-of-bounds read vulnerabilities coming from improper processing of keyword search input and improper processing of&nbsp;SOAP messages</li> </ul> </li> <li>Out-of-bounds Read (CWE-125) <ul> <li>CVE-2024-43424</li> <li>Out-of-bounds read vulnerability coming from improper processing of HTTP request headers</li> </ul> </li> <li>Out-of-bounds Read&nbsp;(CWE-125) <ul> <li>CVE-2024-45829</li> <li>Out-of-bounds read vulnerability in the web page providing data downloading, where query parameters in HTTP requests are improperly processed</li> </ul> </li> <li>Path traversal&nbsp;(CWE-22) <ul> <li>CVE-2024-45842</li> <li>Improper processing of URI data in HTTP PUT requests leads to path traversal vulnerability, unintended internal files may be retrieved</li> </ul> </li> <li>Improper access restriction on some configuration related&nbsp;APIs (CWE-749) <ul> <li>CVE-2024-47005</li> <li>Some configuration related APIs are expected to be called by administrative users only, but insufficiently restricted</li> </ul> </li> <li>Authentication Bypass Using an Alternate Path&nbsp;(CWE-288) <ul> <li>CVE-2024-47406</li> <li>Improper processing of HTTP authentication requests may lead to authentication bypass</li> </ul> </li> <li>Improper processing of query parameters in HTTP requests (CWE-644) <ul> <li>CVE-2024-47549</li> <li>Improper processing of query parameters of HTTP requests may allow contamination of unintended data to HTTP response headers</li> </ul> </li> <li>Reflected Cross-site Scripting (CWE-79) <ul> <li>CVE-2024-47801</li> <li>Reflected cross-site scripting vulnerability coming from improper processing of query parameters in HTTP requests</li> </ul> </li> <li>Stored Cross-site Scripting (CWE-79) <ul> <li>CVE-2024-48870</li> <li>Stored cross-site scripting vulnerability coming from improper input data validation in URI data registration</li> </ul> </li> </ul> Sharp Corporation reported these vulnerabilities to JPCERT/CC to notify users of its solution through JVN.
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-011256.html",
  "dc:date": "2024-10-28T17:33+09:00",
  "dcterms:issued": "2024-10-28T17:33+09:00",
  "dcterms:modified": "2024-10-28T17:33+09:00",
  "description": "MFPs (multifunction printers) provided by Sharp and Toshiba Tec Corporation contain multiple vulnerabilites listed below.\r\n\r\n\u003cul\u003e\r\n\t\u003cli\u003eOut-of-bounds Read (CWE-125)\r\n\t\u003cul\u003e\r\n\t\t\u003cli\u003eCVE-2024-42420\u003c/li\u003e\r\n\t\t\u003cli\u003eOut-of-bounds read vulnerabilities coming from improper processing of keyword search input and improper processing of\u0026nbsp;SOAP messages\u003c/li\u003e\r\n\t\u003c/ul\u003e\r\n\t\u003c/li\u003e\r\n\t\u003cli\u003eOut-of-bounds Read (CWE-125)\r\n\t\u003cul\u003e\r\n\t\t\u003cli\u003eCVE-2024-43424\u003c/li\u003e\r\n\t\t\u003cli\u003eOut-of-bounds read vulnerability coming from improper processing of HTTP request headers\u003c/li\u003e\r\n\t\u003c/ul\u003e\r\n\t\u003c/li\u003e\r\n\t\u003cli\u003eOut-of-bounds Read\u0026nbsp;(CWE-125)\r\n\t\u003cul\u003e\r\n\t\t\u003cli\u003eCVE-2024-45829\u003c/li\u003e\r\n\t\t\u003cli\u003eOut-of-bounds read vulnerability in the web page providing data downloading, where query parameters in HTTP requests are improperly processed\u003c/li\u003e\r\n\t\u003c/ul\u003e\r\n\t\u003c/li\u003e\r\n\t\u003cli\u003ePath traversal\u0026nbsp;(CWE-22)\r\n\t\u003cul\u003e\r\n\t\t\u003cli\u003eCVE-2024-45842\u003c/li\u003e\r\n\t\t\u003cli\u003eImproper processing of URI data in HTTP PUT requests leads to path traversal vulnerability, unintended internal files may be retrieved\u003c/li\u003e\r\n\t\u003c/ul\u003e\r\n\t\u003c/li\u003e\r\n\t\u003cli\u003eImproper access restriction on some configuration related\u0026nbsp;APIs (CWE-749)\r\n\t\u003cul\u003e\r\n\t\t\u003cli\u003eCVE-2024-47005\u003c/li\u003e\r\n\t\t\u003cli\u003eSome configuration related APIs are expected to be called by administrative users only, but insufficiently restricted\u003c/li\u003e\r\n\t\u003c/ul\u003e\r\n\t\u003c/li\u003e\r\n\t\u003cli\u003eAuthentication Bypass Using an Alternate Path\u0026nbsp;(CWE-288)\r\n\t\u003cul\u003e\r\n\t\t\u003cli\u003eCVE-2024-47406\u003c/li\u003e\r\n\t\t\u003cli\u003eImproper processing of HTTP authentication requests may lead to authentication bypass\u003c/li\u003e\r\n\t\u003c/ul\u003e\r\n\t\u003c/li\u003e\r\n\t\u003cli\u003eImproper processing of query parameters in HTTP requests (CWE-644)\r\n\t\u003cul\u003e\r\n\t\t\u003cli\u003eCVE-2024-47549\u003c/li\u003e\r\n\t\t\u003cli\u003eImproper processing of query parameters of HTTP requests may allow contamination of unintended data to HTTP response headers\u003c/li\u003e\r\n\t\u003c/ul\u003e\r\n\t\u003c/li\u003e\r\n\t\u003cli\u003eReflected Cross-site Scripting (CWE-79)\r\n\t\u003cul\u003e\r\n\t\t\u003cli\u003eCVE-2024-47801\u003c/li\u003e\r\n\t\t\u003cli\u003eReflected cross-site scripting vulnerability coming from improper processing of query parameters in HTTP requests\u003c/li\u003e\r\n\t\u003c/ul\u003e\r\n\t\u003c/li\u003e\r\n\t\u003cli\u003eStored Cross-site Scripting (CWE-79)\r\n\t\u003cul\u003e\r\n\t\t\u003cli\u003eCVE-2024-48870\u003c/li\u003e\r\n\t\t\u003cli\u003eStored cross-site scripting vulnerability coming from improper input data validation in URI data registration\u003c/li\u003e\r\n\t\u003c/ul\u003e\r\n\t\u003c/li\u003e\r\n\u003c/ul\u003e\r\n\r\nSharp Corporation reported these vulnerabilities to JPCERT/CC to notify users of its solution through JVN.",
  "link": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-011256.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:sharp:multiple_product",
      "@product": "(Multiple Products)",
      "@vendor": "Sharp Corporation",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:toshibatec:multiple_product",
      "@product": "(Multiple Products)",
      "@vendor": "TOSHIBA TEC",
      "@version": "2.2"
    }
  ],
  "sec:cvss": {
    "@score": "9.1",
    "@severity": "Critical",
    "@type": "Base",
    "@vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
    "@version": "3.0"
  },
  "sec:identifier": "JVNDB-2024-011256",
  "sec:references": [
    {
      "#text": "https://jvn.jp/en/vu/JVNVU95063136/index.html",
      "@id": "JVNVU#95063136",
      "@source": "JVN"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2024-42420",
      "@id": "CVE-2024-42420",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2024-43424",
      "@id": "CVE-2024-43424",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2024-45829",
      "@id": "CVE-2024-45829",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2024-45842",
      "@id": "CVE-2024-45842",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2024-47005",
      "@id": "CVE-2024-47005",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2024-47406",
      "@id": "CVE-2024-47406",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2024-47549",
      "@id": "CVE-2024-47549",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2024-47801",
      "@id": "CVE-2024-47801",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2024-48870",
      "@id": "CVE-2024-48870",
      "@source": "CVE"
    },
    {
      "#text": "https://cwe.mitre.org/data/definitions/125.html",
      "@id": "CWE-125",
      "@title": "Out-of-bounds Read(CWE-125)"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-22",
      "@title": "Path Traversal(CWE-22)"
    },
    {
      "#text": "https://cwe.mitre.org/data/definitions/288.html",
      "@id": "CWE-288",
      "@title": "Authentication Bypass Using an Alternate Path or Channel(CWE-288)"
    },
    {
      "#text": "https://cwe.mitre.org/data/definitions/644.html",
      "@id": "CWE-644",
      "@title": "Improper Neutralization of HTTP Headers for Scripting Syntax(CWE-644)"
    },
    {
      "#text": "https://cwe.mitre.org/data/definitions/749.html",
      "@id": "CWE-749",
      "@title": "Exposed Dangerous Method or Function(CWE-749)"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-79",
      "@title": "Cross-site Scripting(CWE-79)"
    }
  ],
  "title": "Multiple vulnerabilities in Sharp and Toshiba Tec MFPs"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.