ID

VAR-202211-1796


CVE

CVE-2022-36133


TITLE

Epson TM-C3500 and TM-C7500 have unknown vulnerabilities

Trust: 0.6

sources: CNVD: CNVD-2022-85506

DESCRIPTION

The WebConfig functionality of Epson TM-C3500 and TM-C7500 devices with firmware version WAM31500 allows authentication bypass. Both Epson TM-C3500 and Epson TM-C7500 are printers produced by Epson Corporation of Japan

Trust: 1.53

sources: NVD: CVE-2022-36133 // CNVD: CNVD-2022-85506 // VULMON: CVE-2022-36133

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2022-85506

AFFECTED PRODUCTS

vendor:epsonmodel:tm-c7500gscope:eqversion:wam31500

Trust: 1.0

vendor:epsonmodel:tm-c7520gscope:eqversion:wam31500

Trust: 1.0

vendor:epsonmodel:tm-c7510gscope:eqversion:wam31500

Trust: 1.0

vendor:epsonmodel:tm-c7510scope:eqversion:wam31500

Trust: 1.0

vendor:epsonmodel:tm-c7500scope:eqversion:wam31500

Trust: 1.0

vendor:epsonmodel:tm-c3500scope:eqversion:wam31500

Trust: 1.0

vendor:epsonmodel:tm-c7520scope:eqversion:wam31500

Trust: 1.0

vendor:epsonmodel:tm-c3520scope:eqversion:wam31500

Trust: 1.0

vendor:epsonmodel:tm-c3510scope:eqversion:wam31500

Trust: 1.0

vendor:epsonmodel:tm-c3500 wam31500scope: - version: -

Trust: 0.6

vendor:epsonmodel:tm-c7500 wam31500scope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2022-85506 // NVD: CVE-2022-36133

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-36133
value: CRITICAL

Trust: 1.0

CNVD: CNVD-2022-85506
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202211-3475
value: CRITICAL

Trust: 0.6

CNVD: CNVD-2022-85506
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2022-36133
baseSeverity: CRITICAL
baseScore: 9.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.2
version: 3.1

Trust: 1.0

sources: CNVD: CNVD-2022-85506 // CNNVD: CNNVD-202211-3475 // NVD: CVE-2022-36133

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

sources: NVD: CVE-2022-36133

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202211-3475

TYPE

authorization issue

Trust: 0.6

sources: CNNVD: CNNVD-202211-3475

EXTERNAL IDS

db:NVDid:CVE-2022-36133

Trust: 2.3

db:CNVDid:CNVD-2022-85506

Trust: 0.6

db:CNNVDid:CNNVD-202211-3475

Trust: 0.6

db:VULMONid:CVE-2022-36133

Trust: 0.1

sources: CNVD: CNVD-2022-85506 // VULMON: CVE-2022-36133 // CNNVD: CNNVD-202211-3475 // NVD: CVE-2022-36133

REFERENCES

url:https://download.epson-biz.com/epson/epson_public_document.php?name=infomation_history.pdf

Trust: 2.3

url:https://download.epson-biz.com/modules/colorworks/

Trust: 1.7

url:https://cxsecurity.com/cveshow/cve-2022-36133/

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2022-85506 // VULMON: CVE-2022-36133 // CNNVD: CNNVD-202211-3475 // NVD: CVE-2022-36133

SOURCES

db:CNVDid:CNVD-2022-85506
db:VULMONid:CVE-2022-36133
db:CNNVDid:CNNVD-202211-3475
db:NVDid:CVE-2022-36133

LAST UPDATE DATE

2024-08-14T15:00:38.383000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2022-85506date:2022-12-07T00:00:00
db:VULMONid:CVE-2022-36133date:2022-11-25T00:00:00
db:CNNVDid:CNNVD-202211-3475date:2022-12-01T00:00:00
db:NVDid:CVE-2022-36133date:2023-08-08T14:22:24.967

SOURCES RELEASE DATE

db:CNVDid:CNVD-2022-85506date:2022-12-06T00:00:00
db:VULMONid:CVE-2022-36133date:2022-11-25T00:00:00
db:CNNVDid:CNNVD-202211-3475date:2022-11-25T00:00:00
db:NVDid:CVE-2022-36133date:2022-11-25T06:15:10.623