CVE Vulnerabilities

CVE-2019-14339

Published: Sep 05, 2019 | Modified: Jul 21, 2021
CVSS 3.x
5.5
MEDIUM
Source:
NVD
CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

The ContentProvider in the Canon PRINT jp.co.canon.bsd.ad.pixmaprint 2.5.5 application for Android does not properly restrict canon.ij.printer.capability.data data access. This allows an attackers malicious application to obtain sensitive information including factory passwords for the administrator web interface and WPA2-PSK key.

Affected Software

Name Vendor Start Version End Version
Print Canon 2.5.5 (including) 2.5.5 (including)

References