ID

VAR-202407-2600


CVE

CVE-2019-20460


TITLE

Epson Expression Home XP255 20.08.FM10I8 Cross Site Request Forgery

Trust: 0.1

sources: PACKETSTORM: 179809

DESCRIPTION

An issue was discovered on Epson Expression Home XP255 20.08.FM10I8 devices. POST requests don't require (anti-)CSRF tokens or other mechanisms for validating that the request is from a legitimate source. In addition, CSRF attacks can be used to send text directly to the RAW printer interface. For example, an attack could deliver a worrisome printout to an end user. ------------------------------------------ [Vulnerability Type] Cross Site Request Forgery (CSRF) ------------------------------------------ [Vendor of Product] Epson ------------------------------------------ [Affected Product Code Base] Expression Home XP255 - 20.08.FM10I8 ------------------------------------------ [Affected Component] Web admin panel, RAW printing protocol ------------------------------------------ [Attack Type] Remote ------------------------------------------ [Impact Escalation of Privileges] true ------------------------------------------ [Attack Vectors] Using a CSRF attack, the web admin panel is attacked. ------------------------------------------ [Has vendor confirmed or acknowledged the vulnerability?] true ------------------------------------------ [Discoverer] Konrad Leszczynski, intern at Qbit in collaboration with the Dutch consumer organisation. ------------------------------------------ [Reference] https://epson.com/Support/sl/s Use CVE-2019-20460

Trust: 0.99

sources: NVD: CVE-2019-20460 // PACKETSTORM: 179809

CVSS

SEVERITY

CVSSV2

CVSSV3

134c704f-9b21-4f2e-91b3-4a467353bcc0: CVE-2019-20460
value: HIGH

Trust: 1.0

134c704f-9b21-4f2e-91b3-4a467353bcc0: CVE-2019-20460
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.1
impactScore: 6.0
version: 3.1

Trust: 1.0

sources: NVD: CVE-2019-20460

PROBLEMTYPE DATA

problemtype:CWE-352

Trust: 1.0

sources: NVD: CVE-2019-20460

TYPE

csrf

Trust: 0.1

sources: PACKETSTORM: 179809

EXTERNAL IDS

db:NVDid:CVE-2019-20460

Trust: 1.2

db:OTHERid:NONE

Trust: 0.1

db:PACKETSTORMid:179809

Trust: 0.1

sources: OTHER: None // PACKETSTORM: 179809 // NVD: CVE-2019-20460

REFERENCES

url:https://epson.com/support/wa00826

Trust: 1.0

url:https://seclists.org/fulldisclosure/2024/jul/14

Trust: 1.0

url:https://epson.com/support/sl/s

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-20460

Trust: 0.1

sources: PACKETSTORM: 179809 // NVD: CVE-2019-20460

CREDITS

Willem Westerhof | Secura

Trust: 0.1

sources: OTHER: None

SOURCES

db:OTHERid: -
db:PACKETSTORMid:179809
db:NVDid:CVE-2019-20460

LAST UPDATE DATE

2025-01-30T19:29:40.774000+00:00


SOURCES UPDATE DATE

db:NVDid:CVE-2019-20460date:2024-11-08T19:01:03.880

SOURCES RELEASE DATE

db:OTHERid: - date:2024-07-26T13:11:06
db:PACKETSTORMid:179809date:2024-07-30T12:35:43
db:NVDid:CVE-2019-20460date:2024-11-07T21:15:05.300