ID

VAR-202303-0411


CVE

CVE-2023-27520


TITLE

Seiko Epson printers and network interface products  Web Config  Multiple vulnerabilities in

Trust: 0.8

sources: JVNDB: JVNDB-2023-000022

DESCRIPTION

Cross-site request forgery (CSRF) vulnerability in SEIKO EPSON printers/network interface Web Config allows a remote unauthenticated attacker to hijack the authentication and perform unintended operations by having a logged-in user view a malicious page. [Note] Web Config is the software that allows users to check the status and change the settings of SEIKO EPSON printers/network interface via a web browser. According to SEIKO EPSON CORPORATION, it is also called as Remote Manager in some products. Web Config is pre-installed in some printers/network interface provided by SEIKO EPSON CORPORATION. For the details of the affected product names/model numbers, refer to the information provided by the vendor. IPA Report to JPCERT/CC Coordinated with the developer. Reporter : Yokohama National University Mayoya Noma Mr. Yuta Morii Mr. Hiroki Yasui Mr. Takayuki Sasaki Mr. Katsunari Yoshioka MrThe potential impact will vary for each vulnerability, but you may be affected by:・The number of users who accessed the setting screen of the product Web Arbitrary scripts are executed on the browser - CVE-2023-23572 ・If a user who is logged in to the product's setting screen accesses a specially crafted page, the product's settings are changed. - CVE-2023-27520

Trust: 1.62

sources: NVD: CVE-2023-27520 // JVNDB: JVNDB-2023-000022

AFFECTED PRODUCTS

vendor:epsonmodel:lp-s5300rscope:eqversion: -

Trust: 1.0

vendor:epsonmodel:lp-s310nscope:eqversion: -

Trust: 1.0

vendor:epsonmodel:sc-p8050scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:sc-t7050scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:lp-s300nscope:eqversion: -

Trust: 1.0

vendor:epsonmodel:sc-t3255scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:lp-8500cscope:eqversion: -

Trust: 1.0

vendor:epsonmodel:px-9550scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:px-9550sscope:eqversion: -

Trust: 1.0

vendor:epsonmodel:sc-f6350scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:px-f10000scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:tm-c3500scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:esnsb2scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:sc-p10050scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:lp-8200cscope:eqversion: -

Trust: 1.0

vendor:epsonmodel:sc-t5250scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:sc-s40650scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:sc-s80650scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:lp-s4500scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:sc-s60650scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:lp-s7000scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:lp-s3500scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:esnsb1scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:sc-t3050scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:prifnw2acscope:eqversion: -

Trust: 1.0

vendor:epsonmodel:lp-s3000rscope:eqversion: -

Trust: 1.0

vendor:epsonmodel:prifnw1sscope:eqversion: -

Trust: 1.0

vendor:epsonmodel:tm-c7500scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:px-6550scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:sc-f9350scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:px-h10000scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:lp-s7500psscope:eqversion: -

Trust: 1.0

vendor:epsonmodel:sc-p7050scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:lp-s9000scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:sc-px5v2scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:sc-px3vscope:eqversion: -

Trust: 1.0

vendor:epsonmodel:sc-t5250dscope:eqversion: -

Trust: 1.0

vendor:epsonmodel:px-9500nscope:eqversion: -

Trust: 1.0

vendor:epsonmodel:sc-p6050scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:px-5vscope:eqversion: -

Trust: 1.0

vendor:epsonmodel:sc-f2150scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:lp-9600sscope:eqversion: -

Trust: 1.0

vendor:epsonmodel:sc-s30650scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:prifnw7sscope:eqversion: -

Trust: 1.0

vendor:epsonmodel:px-5800scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:px-7vscope:eqversion: -

Trust: 1.0

vendor:epsonmodel:sc-t7250scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:px-h6000scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:sc-f7100scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:sc-f7200scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:lp-9600scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:esifnw1scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:sc-f9450scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:sc-t7255dscope:eqversion: -

Trust: 1.0

vendor:epsonmodel:prifnw2sacscope:eqversion: -

Trust: 1.0

vendor:epsonmodel:px-b500scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:lp-s8100scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:lp-s3000scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:lp-s5300scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:px-w8000scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:px-f8000mscope:eqversion: -

Trust: 1.0

vendor:epsonmodel:prifnw3scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:px-7500nscope:eqversion: -

Trust: 1.0

vendor:epsonmodel:lp-s3000zscope:eqversion: -

Trust: 1.0

vendor:epsonmodel:prifnw7uscope:eqversion: -

Trust: 1.0

vendor:epsonmodel:lp-s7500scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:lp-s7100scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:lp-s3000psscope:eqversion: -

Trust: 1.0

vendor:epsonmodel:lp-s5000scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:lp-9200ps3scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:prifnw2scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:px-5002scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:px-f8000scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:lp-9300scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:lp-9200cscope:eqversion: -

Trust: 1.0

vendor:epsonmodel:sc-s60650lscope:eqversion: -

Trust: 1.0

vendor:epsonmodel:px-20000scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:sc-f6000scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:pa-w11g2scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:lp-s4000scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:sc-p20050scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:lp-9200bscope:eqversion: -

Trust: 1.0

vendor:epsonmodel:sc-s70650scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:sc-t7255scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:px-h7000scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:sc-px7v2scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:sc-p9050scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:lp-s6500scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:sc-p5050scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:prifnw1scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:px-7550sscope:eqversion: -

Trust: 1.0

vendor:epsonmodel:sc-f9200scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:lp-9200ps2scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:sc-s80650lscope:eqversion: -

Trust: 1.0

vendor:epsonmodel:sc-t5050scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:sc-t5255dscope:eqversion: -

Trust: 1.0

vendor:epsonmodel:prifnw7scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:sc-f2000scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:px-b510scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:lp-8700ps3scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:stylus pro gs6000scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:sc-t7250dscope:eqversion: -

Trust: 1.0

vendor:epsonmodel:px-6250sscope:eqversion: -

Trust: 1.0

vendor:epsonmodel:lp-9800cscope:eqversion: -

Trust: 1.0

vendor:epsonmodel:px-h9000scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:sc-s50650scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:prifnw6scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:lp-s6000scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:sc-t3250scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:px-7550scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:lp-s5500scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:px-h8000scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:sc-f9450hscope:eqversion: -

Trust: 1.0

vendor:epsonmodel:lp-s4200scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:sc-f6200scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:sc-t5255scope:eqversion: -

Trust: 1.0

vendor:epsonmodel:pa-w11gscope:eqversion: -

Trust: 1.0

vendor:epsonmodel:prifnw3sscope:eqversion: -

Trust: 1.0

vendor:epsonmodel:prifnw2sscope:eqversion: -

Trust: 1.0

vendor:epsonmodel:tm-c3400scope:eqversion: -

Trust: 1.0

vendor:セイコーエプソン株式会社model:web configscope:eqversion:this product has been installed in some seiko epson printers network interface products. please check the information provided by the developer for the products that have been installed.

Trust: 0.8

vendor:セイコーエプソン株式会社model:web configscope:eqversion: -

Trust: 0.8

vendor:セイコーエプソン株式会社model:web configscope:eqversion:according to the developer, in some products remote manager it is said that it is sometimes called.

Trust: 0.8

sources: JVNDB: JVNDB-2023-000022 // NVD: CVE-2023-27520

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2023-27520
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-202304-716
value: MEDIUM

Trust: 0.6

IPA: JVNDB-2023-000022
severity: LOW
baseScore: 2.6
vectorString: AV:N/AC:H/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

nvd@nist.gov: CVE-2023-27520
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 1.0

IPA: JVNDB-2023-000022
baseSeverity: MEDIUM
baseScore: 4.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2023-000022 // CNNVD: CNNVD-202304-716 // NVD: CVE-2023-27520

PROBLEMTYPE DATA

problemtype:CWE-352

Trust: 1.0

problemtype:Cross-site scripting (CWE-79) [IPA evaluation ]

Trust: 0.8

problemtype: Cross-site request forgery (CWE-352) [IPA evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-000022 // NVD: CVE-2023-27520

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202304-716

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202304-716

PATCH

title:of printers and network interface products Web Config about vulnerabilities inurl:https://www.epson.jp/support/misc_t/230308_oshirase.htm

Trust: 0.8

title:EPSON printer Fixes for cross-site scripting vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=234167

Trust: 0.6

sources: JVNDB: JVNDB-2023-000022 // CNNVD: CNNVD-202304-716

EXTERNAL IDS

db:NVDid:CVE-2023-27520

Trust: 3.2

db:JVNid:JVN82424996

Trust: 2.4

db:JVNDBid:JVNDB-2023-000022

Trust: 0.8

db:CNNVDid:CNNVD-202304-716

Trust: 0.6

sources: JVNDB: JVNDB-2023-000022 // CNNVD: CNNVD-202304-716 // NVD: CVE-2023-27520

REFERENCES

url:https://jvn.jp/en/jp/jvn82424996/

Trust: 1.6

url:https://www.epson.jp/support/misc_t/230308_oshirase.htm

Trust: 1.6

url:https://jvn.jp/jp/jvn82424996/index.html

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2023-23572

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2023-27520

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2023-27520/

Trust: 0.6

sources: JVNDB: JVNDB-2023-000022 // CNNVD: CNNVD-202304-716 // NVD: CVE-2023-27520

SOURCES

db:JVNDBid:JVNDB-2023-000022
db:CNNVDid:CNNVD-202304-716
db:NVDid:CVE-2023-27520

LAST UPDATE DATE

2024-08-14T14:17:22.271000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2023-000022date:2024-06-03T08:34:00
db:CNNVDid:CNNVD-202304-716date:2023-04-19T00:00:00
db:NVDid:CVE-2023-27520date:2023-08-24T13:33:15.207

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2023-000022date:2023-03-08T00:00:00
db:CNNVDid:CNNVD-202304-716date:2023-04-11T00:00:00
db:NVDid:CVE-2023-27520date:2023-04-11T09:15:08.157