Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Canon Subscribe
Total 45 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-38765 1 Canon 1 Vitrea View 2022-12-12 N/A 6.5 MEDIUM
Canon Medical Informatics Vitrea Vision 7.7.76.1 does not adequately enforce access controls. An authenticated user is able to gain unauthorized access to imaging records by tampering with the vitrea-view/studies/search patientId parameter.
CVE-2022-37461 1 Canon 1 Medical Vitrea View 2022-10-04 N/A 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in Canon Medical Vitrea View 7.x before 7.7.6 allow remote attackers to inject arbitrary web script or HTML via (1) the input after the error subdirectory to the /vitrea-view/error/ subdirectory, or the (2) groupID, (3) offset, or (4) limit parameter to an Administrative Panel (Group and Users) page. There is a risk of an attacker retrieving patient information.
CVE-2022-26111 1 Canon 1 Irisnext 2022-05-05 9.0 HIGH 8.8 HIGH
The BeanShell components of IRISNext through 9.8.28 allow execution of arbitrary commands on the target server by creating a custom search (or editing an existing/predefined search) of the documents. The search components permit adding BeanShell expressions that result in Remote Code Execution in the context of the IRISNext application user, running on the web server.
CVE-2021-38085 1 Canon 2 Pixma Tr150, Pixma Tr150 Firmware 2022-05-03 7.2 HIGH 7.8 HIGH
The Canon TR150 print driver through 3.71.2.10 is vulnerable to a privilege escalation issue. During the add printer process, a local attacker can overwrite CNMurGE.dll and, if timed properly, the overwritten DLL will be loaded into a SYSTEM process resulting in escalation of privileges. This occurs because the driver drops a world-writable DLL into a CanonBJ %PROGRAMDATA% location that gets loaded by printisolationhost (a system process).
CVE-2022-26320 3 Canon, Fujifilm, Rambus 181 Imageprograf Firmware, Imagerunner Firmware, Apeos C3070 and 178 more 2022-03-23 6.4 MEDIUM 9.1 CRITICAL
The Rambus SafeZone Basic Crypto Module before 10.4.0, as used in certain Fujifilm (formerly Fuji Xerox) devices before 2022-03-01, Canon imagePROGRAF and imageRUNNER devices through 2022-03-14, and potentially many other devices, generates RSA keys that can be broken with Fermat's factorization method. This allows efficient calculation of private RSA keys from the public key of a TLS certificate.
CVE-2021-20877 1 Canon 34 2204f, 2204n, 2206if and 31 more 2022-02-14 3.5 LOW 4.8 MEDIUM
Cross-site scripting vulnerability in Canon laser printers and small office multifunctional printers (LBP162L/LBP162, MF4890dw, MF269dw/MF265dw/MF264dw/MF262dw, MF249dw/MF245dw/MF244dw/MF242dw/MF232w, and MF229dw/MF224dw/MF222dw sold in Japan, imageCLASS MF Series (MF113W/MF212W/MF217W/MF227DW/MF229DW, MF232W/MF244DW/MF247DW/MF249DW, MF264DW/MF267DW/MF269DW/MF269DW VP, and MF4570DN/MF4570DW/MF4770N/MF4880DW/MF4890DW) and imageCLASS LBP Series (LBP113W/LBP151DW/LBP162DW ) sold in the US, and iSENSYS (LBP162DW, LBP113W, LBP151DW, MF269dw, MF267dw, MF264dw, MF113w, MF249dw, MF247dw, MF244dw, MF237w, MF232w, MF229dw, MF217w, MF212w, MF4780w, and MF4890dw) and imageRUNNER (2206IF, 2204N, and 2204F) sold in Europe) allows remote attackers to inject an arbitrary script via unspecified vectors.
CVE-2021-43471 1 Canon 2 Lbp223dw, Lbp223dw Firmware 2021-12-07 7.8 HIGH 7.5 HIGH
In Canon LBP223 printers, the System Manager Mode login does not require an account password or PIN. An attacker can remotely shut down the device after entering the background, creating a denial of service vulnerability.
CVE-2021-38154 1 Canon 1 - 2021-09-13 4.3 MEDIUM 7.5 HIGH
Certain Canon devices manufactured in 2012 through 2020 (such as imageRUNNER ADVANCE iR-ADV C5250), when Catwalk Server is enabled for HTTP access, allow remote attackers to modify an e-mail address setting, and thus cause the device to send sensitive information through e-mail to the attacker. For example, an incoming FAX may be sent through e-mail to the attacker. This occurs when a PIN is not required for General User Mode, as exploited in the wild in August 2021.
CVE-2021-39367 1 Canon 1 Oce Print Exec Workgroup 2021-09-01 5.0 MEDIUM 5.3 MEDIUM
Canon Oce Print Exec Workgroup 1.3.2 allows Host header injection.
CVE-2021-39368 1 Canon 1 Oce Print Exec Workgroup 2021-08-26 4.3 MEDIUM 6.1 MEDIUM
Canon Oce Print Exec Workgroup 1.3.2 allows XSS via the lang parameter.
CVE-2006-7065 2 Canon, Microsoft 3 Network Camera Server Vb101, Ie, Internet Explorer 2021-07-23 5.0 MEDIUM N/A
Microsoft Internet Explorer allows remote attackers to cause a denial of service (crash) via an IFRAME with a certain XML file and XSL stylesheet that triggers a crash in mshtml.dll when a refresh is called, probably a null pointer dereference.
CVE-2006-3354 2 Canon, Microsoft 3 Network Camera Server Vb101, Ie, Internet Explorer 2021-07-23 5.0 MEDIUM N/A
Microsoft Internet Explorer 6 allows remote attackers to cause a denial of service (crash) by setting the Filter property of an ADODB.Recordset ActiveX object to certain values multiple times, which triggers a null dereference.
CVE-2006-1188 2 Canon, Microsoft 3 Network Camera Server Vb101, Ie, Internet Explorer 2021-07-23 7.5 HIGH N/A
Microsoft Internet Explorer 5.01 through 6 allows remote attackers to execute arbitrary code via HTML elements with a certain crafted tag, which leads to memory corruption.
CVE-2005-4827 2 Canon, Microsoft 3 Network Camera Server Vb101, Ie, Internet Explorer 2021-07-23 7.5 HIGH N/A
Internet Explorer 6.0, and possibly other versions, allows remote attackers to bypass the same origin security policy and make requests outside of the intended domain by calling open on an XMLHttpRequest object (Microsoft.XMLHTTP) and using tab, newline, and carriage return characters within the first argument (method name), which is supported by some proxy servers that convert tabs to spaces. NOTE: this issue can be leveraged to conduct referer spoofing, HTTP Request Smuggling, and other attacks.
CVE-2006-1185 2 Canon, Microsoft 3 Network Camera Server Vb101, Ie, Internet Explorer 2021-07-23 7.5 HIGH N/A
Unspecified vulnerability in Microsoft Internet Explorer 5.01 through 6 allows remote attackers to execute arbitrary code via certain invalid HTML that causes memory corruption.
CVE-2006-1192 2 Canon, Microsoft 3 Network Camera Server Vb101, Ie, Internet Explorer 2021-07-23 2.6 LOW N/A
Microsoft Internet Explorer 5.01 through 6 allows remote attackers to conduct phishing attacks by spoofing the address bar and other parts of the trust UI via unknown methods that allow "window content to persist" after the user has navigated to another site, aka the "Address Bar Spoofing Vulnerability." NOTE: this is a different vulnerability than CVE-2006-1626.
CVE-2019-14339 1 Canon 1 Print 2021-07-21 4.3 MEDIUM 5.5 MEDIUM
The ContentProvider in the Canon PRINT jp.co.canon.bsd.ad.pixmaprint 2.5.5 application for Android does not properly restrict canon.ij.printer.capability.data data access. This allows an attacker's malicious application to obtain sensitive information including factory passwords for the administrator web interface and WPA2-PSK key.
CVE-2020-12695 18 Asus, Broadcom, Canon and 15 more 257 Rt-n11, Adsl, Selphy Cp1200 and 254 more 2021-04-22 7.8 HIGH 7.5 HIGH
The Open Connectivity Foundation UPnP specification before 2020-04-17 does not forbid the acceptance of a subscription request with a delivery URL on a different network segment than the fully qualified event-subscription URL, aka the CallStranger issue.
CVE-2020-16849 1 Canon 56 Ir2202n, Ir2202n Firmware, Ir2204f and 53 more 2020-12-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered on Canon MF237w 06.07 devices. An "Improper Handling of Length Parameter Inconsistency" issue in the IPv4/ICMPv4 component, when handling a packet sent by an unauthenticated network attacker, may expose Sensitive Information.
CVE-2020-26508 1 Canon 2 Oce Colorwave 3500, Oce Colorwave 3500 Firmware 2020-12-01 5.0 MEDIUM 9.8 CRITICAL
The WebTools component on Canon Oce ColorWave 3500 5.1.1.0 devices allows attackers to retrieve stored SMB credentials via the export feature, even though these are intentionally inaccessible in the UI.