All the vulnerabilites related to Sharp Corporation - (Multiple Products)
jvndb-2024-011256
Vulnerability from jvndb
Published
2024-10-28 17:33
Modified
2024-10-28 17:33
Severity ?
Summary
Multiple vulnerabilities in Sharp and Toshiba Tec MFPs
Details
MFPs (multifunction printers) provided by Sharp and Toshiba Tec Corporation contain multiple vulnerabilites listed below.
<ul>
<li>Out-of-bounds Read (CWE-125)
<ul>
<li>CVE-2024-42420</li>
<li>Out-of-bounds read vulnerabilities coming from improper processing of keyword search input and improper processing of SOAP messages</li>
</ul>
</li>
<li>Out-of-bounds Read (CWE-125)
<ul>
<li>CVE-2024-43424</li>
<li>Out-of-bounds read vulnerability coming from improper processing of HTTP request headers</li>
</ul>
</li>
<li>Out-of-bounds Read (CWE-125)
<ul>
<li>CVE-2024-45829</li>
<li>Out-of-bounds read vulnerability in the web page providing data downloading, where query parameters in HTTP requests are improperly processed</li>
</ul>
</li>
<li>Path traversal (CWE-22)
<ul>
<li>CVE-2024-45842</li>
<li>Improper processing of URI data in HTTP PUT requests leads to path traversal vulnerability, unintended internal files may be retrieved</li>
</ul>
</li>
<li>Improper access restriction on some configuration related APIs (CWE-749)
<ul>
<li>CVE-2024-47005</li>
<li>Some configuration related APIs are expected to be called by administrative users only, but insufficiently restricted</li>
</ul>
</li>
<li>Authentication Bypass Using an Alternate Path (CWE-288)
<ul>
<li>CVE-2024-47406</li>
<li>Improper processing of HTTP authentication requests may lead to authentication bypass</li>
</ul>
</li>
<li>Improper processing of query parameters in HTTP requests (CWE-644)
<ul>
<li>CVE-2024-47549</li>
<li>Improper processing of query parameters of HTTP requests may allow contamination of unintended data to HTTP response headers</li>
</ul>
</li>
<li>Reflected Cross-site Scripting (CWE-79)
<ul>
<li>CVE-2024-47801</li>
<li>Reflected cross-site scripting vulnerability coming from improper processing of query parameters in HTTP requests</li>
</ul>
</li>
<li>Stored Cross-site Scripting (CWE-79)
<ul>
<li>CVE-2024-48870</li>
<li>Stored cross-site scripting vulnerability coming from improper input data validation in URI data registration</li>
</ul>
</li>
</ul>
Sharp Corporation reported these vulnerabilities to JPCERT/CC to notify users of its solution through JVN.
References
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-011256.html", "dc:date": "2024-10-28T17:33+09:00", "dcterms:issued": "2024-10-28T17:33+09:00", "dcterms:modified": "2024-10-28T17:33+09:00", "description": "MFPs (multifunction printers) provided by Sharp and Toshiba Tec Corporation contain multiple vulnerabilites listed below.\r\n\r\n\u003cul\u003e\r\n\t\u003cli\u003eOut-of-bounds Read (CWE-125)\r\n\t\u003cul\u003e\r\n\t\t\u003cli\u003eCVE-2024-42420\u003c/li\u003e\r\n\t\t\u003cli\u003eOut-of-bounds read vulnerabilities coming from improper processing of keyword search input and improper processing of\u0026nbsp;SOAP messages\u003c/li\u003e\r\n\t\u003c/ul\u003e\r\n\t\u003c/li\u003e\r\n\t\u003cli\u003eOut-of-bounds Read (CWE-125)\r\n\t\u003cul\u003e\r\n\t\t\u003cli\u003eCVE-2024-43424\u003c/li\u003e\r\n\t\t\u003cli\u003eOut-of-bounds read vulnerability coming from improper processing of HTTP request headers\u003c/li\u003e\r\n\t\u003c/ul\u003e\r\n\t\u003c/li\u003e\r\n\t\u003cli\u003eOut-of-bounds Read\u0026nbsp;(CWE-125)\r\n\t\u003cul\u003e\r\n\t\t\u003cli\u003eCVE-2024-45829\u003c/li\u003e\r\n\t\t\u003cli\u003eOut-of-bounds read vulnerability in the web page providing data downloading, where query parameters in HTTP requests are improperly processed\u003c/li\u003e\r\n\t\u003c/ul\u003e\r\n\t\u003c/li\u003e\r\n\t\u003cli\u003ePath traversal\u0026nbsp;(CWE-22)\r\n\t\u003cul\u003e\r\n\t\t\u003cli\u003eCVE-2024-45842\u003c/li\u003e\r\n\t\t\u003cli\u003eImproper processing of URI data in HTTP PUT requests leads to path traversal vulnerability, unintended internal files may be retrieved\u003c/li\u003e\r\n\t\u003c/ul\u003e\r\n\t\u003c/li\u003e\r\n\t\u003cli\u003eImproper access restriction on some configuration related\u0026nbsp;APIs (CWE-749)\r\n\t\u003cul\u003e\r\n\t\t\u003cli\u003eCVE-2024-47005\u003c/li\u003e\r\n\t\t\u003cli\u003eSome configuration related APIs are expected to be called by administrative users only, but insufficiently restricted\u003c/li\u003e\r\n\t\u003c/ul\u003e\r\n\t\u003c/li\u003e\r\n\t\u003cli\u003eAuthentication Bypass Using an Alternate Path\u0026nbsp;(CWE-288)\r\n\t\u003cul\u003e\r\n\t\t\u003cli\u003eCVE-2024-47406\u003c/li\u003e\r\n\t\t\u003cli\u003eImproper processing of HTTP authentication requests may lead to authentication bypass\u003c/li\u003e\r\n\t\u003c/ul\u003e\r\n\t\u003c/li\u003e\r\n\t\u003cli\u003eImproper processing of query parameters in HTTP requests (CWE-644)\r\n\t\u003cul\u003e\r\n\t\t\u003cli\u003eCVE-2024-47549\u003c/li\u003e\r\n\t\t\u003cli\u003eImproper processing of query parameters of HTTP requests may allow contamination of unintended data to HTTP response headers\u003c/li\u003e\r\n\t\u003c/ul\u003e\r\n\t\u003c/li\u003e\r\n\t\u003cli\u003eReflected Cross-site Scripting (CWE-79)\r\n\t\u003cul\u003e\r\n\t\t\u003cli\u003eCVE-2024-47801\u003c/li\u003e\r\n\t\t\u003cli\u003eReflected cross-site scripting vulnerability coming from improper processing of query parameters in HTTP requests\u003c/li\u003e\r\n\t\u003c/ul\u003e\r\n\t\u003c/li\u003e\r\n\t\u003cli\u003eStored Cross-site Scripting (CWE-79)\r\n\t\u003cul\u003e\r\n\t\t\u003cli\u003eCVE-2024-48870\u003c/li\u003e\r\n\t\t\u003cli\u003eStored cross-site scripting vulnerability coming from improper input data validation in URI data registration\u003c/li\u003e\r\n\t\u003c/ul\u003e\r\n\t\u003c/li\u003e\r\n\u003c/ul\u003e\r\n\r\nSharp Corporation reported these vulnerabilities to JPCERT/CC to notify users of its solution through JVN.", "link": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-011256.html", "sec:cpe": [ { "#text": "cpe:/a:sharp:multiple_product", "@product": "(Multiple Products)", "@vendor": "Sharp Corporation", "@version": "2.2" }, { "#text": "cpe:/a:toshibatec:multiple_product", "@product": "(Multiple Products)", "@vendor": "TOSHIBA TEC", "@version": "2.2" } ], "sec:cvss": { "@score": "9.1", "@severity": "Critical", "@type": "Base", "@vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "@version": "3.0" }, "sec:identifier": "JVNDB-2024-011256", "sec:references": [ { "#text": "https://jvn.jp/en/vu/JVNVU95063136/index.html", "@id": "JVNVU#95063136", "@source": "JVN" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-42420", "@id": "CVE-2024-42420", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-43424", "@id": "CVE-2024-43424", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-45829", "@id": "CVE-2024-45829", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-45842", "@id": "CVE-2024-45842", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-47005", "@id": "CVE-2024-47005", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-47406", "@id": "CVE-2024-47406", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-47549", "@id": "CVE-2024-47549", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-47801", "@id": "CVE-2024-47801", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-48870", "@id": "CVE-2024-48870", "@source": "CVE" }, { "#text": "https://cwe.mitre.org/data/definitions/125.html", "@id": "CWE-125", "@title": "Out-of-bounds Read(CWE-125)" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-22", "@title": "Path Traversal(CWE-22)" }, { "#text": "https://cwe.mitre.org/data/definitions/288.html", "@id": "CWE-288", "@title": "Authentication Bypass Using an Alternate Path or Channel(CWE-288)" }, { "#text": "https://cwe.mitre.org/data/definitions/644.html", "@id": "CWE-644", "@title": "Improper Neutralization of HTTP Headers for Scripting Syntax(CWE-644)" }, { "#text": "https://cwe.mitre.org/data/definitions/749.html", "@id": "CWE-749", "@title": "Exposed Dangerous Method or Function(CWE-749)" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-79", "@title": "Cross-site Scripting(CWE-79)" } ], "title": "Multiple vulnerabilities in Sharp and Toshiba Tec MFPs" }
jvndb-2022-002780
Vulnerability from jvndb
Published
2022-12-20 12:12
Modified
2022-12-20 12:12
Severity ?
Summary
Command injection vulnerability in SHARP Multifunctional Products (MFP)
Details
SHARP Multifunctional Products (MFP) contain a command injection vulnerability (CWE-77, CVE-2022-45796).
The OS layer is affected beyond the web application component, however treating the web application component as separate from the OS layer, 'Scope' is analyzed as 'S:C'.
Sharp reported this vulnerability to JPCERT/CC to notify users of its solution through JVN.
References
▼ | Type | URL |
---|---|---|
JVN | http://jvn.jp/en/vu/JVNVU96195138/index.html | |
CVE | https://www.cve.org/CVERecord?id=CVE-2022-45796 | |
NVD | https://nvd.nist.gov/vuln/detail/CVE-2022-45796 | |
Related document | https://zuso.ai/Advisory/ZA-2022-01.html | |
Command Injection(CWE-77) | https://cwe.mitre.org/data/definitions/77.html |
Impacted products
▼ | Vendor | Product |
---|---|---|
Sharp Corporation | (Multiple Products) |
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2022/JVNDB-2022-002780.html", "dc:date": "2022-12-20T12:12+09:00", "dcterms:issued": "2022-12-20T12:12+09:00", "dcterms:modified": "2022-12-20T12:12+09:00", "description": "SHARP Multifunctional Products (MFP) contain a command injection vulnerability (CWE-77, CVE-2022-45796).\r\n\r\nThe OS layer is affected beyond the web application component, however treating the web application component as separate from the OS layer, \u0027Scope\u0027 is analyzed as \u0027S:C\u0027.\r\n\r\nSharp reported this vulnerability to JPCERT/CC to notify users of its solution through JVN.", "link": "https://jvndb.jvn.jp/en/contents/2022/JVNDB-2022-002780.html", "sec:cpe": { "#text": "cpe:/a:sharp:multiple_product", "@product": "(Multiple Products)", "@vendor": "Sharp Corporation", "@version": "2.2" }, "sec:cvss": { "@score": "9.1", "@severity": "Critical", "@type": "Base", "@vector": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "@version": "3.0" }, "sec:identifier": "JVNDB-2022-002780", "sec:references": [ { "#text": "http://jvn.jp/en/vu/JVNVU96195138/index.html", "@id": "JVNVU#96195138", "@source": "JVN" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2022-45796", "@id": "CVE-2022-45796", "@source": "CVE" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2022-45796", "@id": "CVE-2022-45796", "@source": "NVD" }, { "#text": "https://zuso.ai/Advisory/ZA-2022-01.html", "@id": "SHARP Multifunction Printer - Command Injection", "@source": "Related document" }, { "#text": "https://cwe.mitre.org/data/definitions/77.html", "@id": "CWE-77", "@title": "Command Injection(CWE-77)" } ], "title": "Command injection vulnerability in SHARP Multifunctional Products (MFP)" }
jvndb-2024-003253
Vulnerability from jvndb
Published
2024-06-03 14:36
Modified
2024-06-03 14:36
Severity ?
Summary
Multiple vulnerabilities in Sharp and Toshiba Tec MFPs
Details
Sharp and Toshiba Tec MFPs (multifunction printers) contain multiple vulnerabilities listed below.
* Stack-based Buffer Overflow (CWE-121) - CVE-2024-28038
* Incorrect Permission Assignment for Critical Resource (CWE-732) - CVE-2024-28955
* Cleartext Storage of Sensitive Information (CWE-312) - CVE-2024-29146
* Plaintext Storage of a Password (CWE-256) - CVE-2024-29978
* Storing Passwords in a Recoverable Format (CWE-257) - CVE-2024-32151
* Path Traversal (CWE-22) - CVE-2024-33605
* Improper Access Control (CWE-284) - CVE-2024-33610, CVE-2024-33616
* Access to Critical Private Variable via Public Method (CWE-767) - CVE-2024-34162
* Use of Hard-coded Credentials (CWE-798) - CVE-2024-35244, CVE-2024-36248
* Cross-site Scripting (CWE-79) - CVE-2024-36249
* Out-of-bounds Read (CWE-125) - CVE-2024-36251, CVE-2024-36254
As for the vulnerabilities listed below, Pierre Barre reported them to JPCERT/CC, and JPCERT/CC coordinated with Sharp Corporation.
CVE-2024-28038, CVE-2024-28955, CVE-2024-29146, CVE-2024-29978, CVE-2024-32151, CVE-2024-33605, CVE-2024-33610, CVE-2024-33616, CVE-2024-34162, CVE-2024-35244, CVE-2024-36248, CVE-2024-36251, CVE-2024-36254
As for the vulnerabilities listed below, Sharp Corporation received reports and coordinated with the reporters directly, and after the coordination was completed, Sharp reported them to JPCERT/CC to notify the users of the solutions through JVN.
CVE-2024-33610, CVE-2024-36249, CVE-2024-36251, CVE-2024-36254
References
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-003253.html", "dc:date": "2024-06-03T14:36+09:00", "dcterms:issued": "2024-06-03T14:36+09:00", "dcterms:modified": "2024-06-03T14:36+09:00", "description": "Sharp and Toshiba Tec MFPs (multifunction printers) contain multiple vulnerabilities listed below.\r\n\r\n * Stack-based Buffer Overflow (CWE-121) - CVE-2024-28038\r\n * Incorrect Permission Assignment for Critical Resource (CWE-732) - CVE-2024-28955\r\n * Cleartext Storage of Sensitive Information (CWE-312) - CVE-2024-29146\r\n * Plaintext Storage of a Password (CWE-256) - CVE-2024-29978\r\n * Storing Passwords in a Recoverable Format (CWE-257) - CVE-2024-32151\r\n * Path Traversal (CWE-22) - CVE-2024-33605\r\n * Improper Access Control (CWE-284) - CVE-2024-33610, CVE-2024-33616\r\n * Access to Critical Private Variable via Public Method (CWE-767) - CVE-2024-34162\r\n * Use of Hard-coded Credentials (CWE-798) - CVE-2024-35244, CVE-2024-36248\r\n * Cross-site Scripting (CWE-79) - CVE-2024-36249\r\n * Out-of-bounds Read (CWE-125) - CVE-2024-36251, CVE-2024-36254\r\n\r\nAs for the vulnerabilities listed below, Pierre Barre reported them to JPCERT/CC, and JPCERT/CC coordinated with Sharp Corporation.\r\nCVE-2024-28038, CVE-2024-28955, CVE-2024-29146, CVE-2024-29978, CVE-2024-32151, CVE-2024-33605, CVE-2024-33610, CVE-2024-33616, CVE-2024-34162, CVE-2024-35244, CVE-2024-36248, CVE-2024-36251, CVE-2024-36254\r\n\r\nAs for the vulnerabilities listed below, Sharp Corporation received reports and coordinated with the reporters directly, and after the coordination was completed, Sharp reported them to JPCERT/CC to notify the users of the solutions through JVN.\r\nCVE-2024-33610, CVE-2024-36249, CVE-2024-36251, CVE-2024-36254", "link": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-003253.html", "sec:cpe": [ { "#text": "cpe:/a:sharp:multiple_product", "@product": "(Multiple Products)", "@vendor": "Sharp Corporation", "@version": "2.2" }, { "#text": "cpe:/a:toshibatec:multiple_product", "@product": "(Multiple Products)", "@vendor": "TOSHIBA TEC", "@version": "2.2" } ], "sec:cvss": { "@score": "9.1", "@severity": "Critical", "@type": "Base", "@vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "@version": "3.0" }, "sec:identifier": "JVNDB-2024-003253", "sec:references": [ { "#text": "https://jvn.jp/en/vu/JVNVU93051062/index.html", "@id": "JVNVU#93051062", "@source": "JVN" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-28038", "@id": "CVE-2024-28038", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-28955", "@id": "CVE-2024-28955", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-29146", "@id": "CVE-2024-29146", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-29978", "@id": "CVE-2024-29978", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-32151", "@id": "CVE-2024-32151", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-33605", "@id": "CVE-2024-33605", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-33610", "@id": "CVE-2024-33610", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-33616", "@id": "CVE-2024-33616", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-34162", "@id": "CVE-2024-34162", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-35244", "@id": "CVE-2024-35244", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-36248", "@id": "CVE-2024-36248", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-36249", "@id": "CVE-2024-36249", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-36251", "@id": "CVE-2024-36251", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-36254", "@id": "CVE-2024-36254", "@source": "CVE" }, { "#text": "https://cwe.mitre.org/data/definitions/121.html", "@id": "CWE-121", "@title": "Stack-based Buffer Overflow(CWE-121)" }, { "#text": "https://cwe.mitre.org/data/definitions/125.html", "@id": "CWE-125", "@title": "Out-of-bounds Read(CWE-125)" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-22", "@title": "Path Traversal(CWE-22)" }, { "#text": "https://cwe.mitre.org/data/definitions/256.html", "@id": "CWE-256", "@title": "Unprotected Storage of Credentials(CWE-256)" }, { "#text": "https://cwe.mitre.org/data/definitions/257.html", "@id": "CWE-257", "@title": "Storing Passwords in a Recoverable Format(CWE-257)" }, { "#text": "https://cwe.mitre.org/data/definitions/284.html", "@id": "CWE-284", "@title": "Improper Access Control(CWE-284)" }, { "#text": "https://cwe.mitre.org/data/definitions/312.html", "@id": "CWE-312", "@title": "Cleartext Storage of Sensitive Information(CWE-312)" }, { "#text": "https://cwe.mitre.org/data/definitions/732.html", "@id": "CWE-732", "@title": "Incorrect Permission Assignment for Critical Resource(CWE-732)" }, { "#text": "https://cwe.mitre.org/data/definitions/767.html", "@id": "CWE-767", "@title": "Access to Critical Private Variable via Public Method(CWE-767)" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-79", "@title": "Cross-site Scripting(CWE-79)" }, { "#text": "https://cwe.mitre.org/data/definitions/798.html", "@id": "CWE-798", "@title": "Use of Hard-coded Credentials(CWE-798)" } ], "title": "Multiple vulnerabilities in Sharp and Toshiba Tec MFPs" }