CVE-2018-14901

The EPSON iPrint application 6.6.3 for Android contains hard-coded API and Secret keys for the Dropbox, Box, Evernote and OneDrive services.
References
Link Resource
https://www.vdalabs.com/2018/08/26/epson-printer-vulnerabilities/ Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:epson:iprint:6.6.3:*:*:*:*:android:*:*

Information

Published : 2018-08-30 10:29

Updated : 2019-10-02 17:03


NVD link : CVE-2018-14901

Mitre link : CVE-2018-14901


JSON object : View

CWE
CWE-798

Use of Hard-coded Credentials

Advertisement

dedicated server usa

Products Affected

epson

  • iprint