Product:

Lbp237dw_firmware

(Canon)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 9
Date Id Summary Products Score Patch Annotated
2024-02-06 CVE-2023-6229 Buffer overflow in CPCA PDL Resource Download process of Office Multifunction Printers and Laser Printers(*) which may allow an attacker on the network segment to trigger the affected product being unresponsive or to execute arbitrary code.*: Satera LBP670C Series/Satera MF750C Series firmware v03.07 and earlier sold in Japan. Color imageCLASS LBP674C/Color imageCLASS X LBP1333C/Color imageCLASS MF750C Series/Color imageCLASS X MF1333C Series firmware v03.07 and earlier sold in US. i-SENSYS... I\-Sensys_lbp673cdw_firmware, I\-Sensys_mf752cdw_firmware, I\-Sensys_mf754cdw_firmware, I\-Sensys_x_c1333i_firmware, I\-Sensys_x_c1333if_firmware, I\-Sensys_x_c1333p_firmware, Lbp122dw_firmware, Lbp1238_ii_firmware, Lbp1333c_firmware, Lbp236dw_firmware, Lbp237dw_firmware, Lbp671c_firmware, Lbp672c_firmware, Lbp674c_firmware, Lbp674cdw_firmware, Mf1238_ii_firmware, Mf1333c_firmware, Mf1643i_ii_firmware, Mf1643if_ii_firmware, Mf272dw_firmware, Mf273dw_firmware, Mf275dw_firmware, Mf451dw_firmware, Mf452dw_firmware, Mf453dw_firmware, Mf455dw_firmware, Mf751cdw_firmware, Mf753cdw_firmware, Mf755cdw_firmware 9.8
2024-02-06 CVE-2023-6230 Buffer overflow in the Address Book password process in authentication of Mobile Device Function of Office Multifunction Printers and Laser Printers(*) which may allow an attacker on the network segment to trigger the affected product being unresponsive or to execute arbitrary code.*: Satera LBP670C Series/Satera MF750C Series firmware v03.07 and earlier sold in Japan. Color imageCLASS LBP674C/Color imageCLASS X LBP1333C/Color imageCLASS MF750C Series/Color imageCLASS X MF1333C Series... I\-Sensys_lbp673cdw_firmware, I\-Sensys_mf752cdw_firmware, I\-Sensys_mf754cdw_firmware, I\-Sensys_x_c1333i_firmware, I\-Sensys_x_c1333if_firmware, I\-Sensys_x_c1333p_firmware, Lbp122dw_firmware, Lbp1238_ii_firmware, Lbp1333c_firmware, Lbp236dw_firmware, Lbp237dw_firmware, Lbp671c_firmware, Lbp672c_firmware, Lbp674c_firmware, Lbp674cdw_firmware, Mf1238_ii_firmware, Mf1333c_firmware, Mf1643i_ii_firmware, Mf1643if_ii_firmware, Mf272dw_firmware, Mf273dw_firmware, Mf275dw_firmware, Mf451dw_firmware, Mf452dw_firmware, Mf453dw_firmware, Mf455dw_firmware, Mf751cdw_firmware, Mf753cdw_firmware, Mf755cdw_firmware 9.8
2024-02-06 CVE-2023-6231 Buffer overflow in WSD probe request process of Office Multifunction Printers and Laser Printers(*) which may allow an attacker on the network segment to trigger the affected product being unresponsive or to execute arbitrary code.*: Satera LBP670C Series/Satera MF750C Series firmware v03.07 and earlier sold in Japan. Color imageCLASS LBP674C/Color imageCLASS X LBP1333C/Color imageCLASS MF750C Series/Color imageCLASS X MF1333C Series firmware v03.07 and earlier sold in US. i-SENSYS... I\-Sensys_lbp673cdw_firmware, I\-Sensys_mf752cdw_firmware, I\-Sensys_mf754cdw_firmware, I\-Sensys_x_c1333i_firmware, I\-Sensys_x_c1333if_firmware, I\-Sensys_x_c1333p_firmware, Lbp122dw_firmware, Lbp1238_ii_firmware, Lbp1333c_firmware, Lbp236dw_firmware, Lbp237dw_firmware, Lbp671c_firmware, Lbp672c_firmware, Lbp674c_firmware, Lbp674cdw_firmware, Mf1238_ii_firmware, Mf1333c_firmware, Mf1643i_ii_firmware, Mf1643if_ii_firmware, Mf272dw_firmware, Mf273dw_firmware, Mf275dw_firmware, Mf451dw_firmware, Mf452dw_firmware, Mf453dw_firmware, Mf455dw_firmware, Mf751cdw_firmware, Mf753cdw_firmware, Mf755cdw_firmware 9.8
2024-02-06 CVE-2023-6232 Buffer overflow in the Address Book username process in authentication of Mobile Device Function of Office Multifunction Printers and Laser Printers(*) which may allow an attacker on the network segment to trigger the affected product being unresponsive or to execute arbitrary code.*: Satera LBP670C Series/Satera MF750C Series firmware v03.07 and earlier sold in Japan. Color imageCLASS LBP674C/Color imageCLASS X LBP1333C/Color imageCLASS MF750C Series/Color imageCLASS X MF1333C Series... I\-Sensys_lbp673cdw_firmware, I\-Sensys_mf752cdw_firmware, I\-Sensys_mf754cdw_firmware, I\-Sensys_x_c1333i_firmware, I\-Sensys_x_c1333if_firmware, I\-Sensys_x_c1333p_firmware, Lbp122dw_firmware, Lbp1238_ii_firmware, Lbp1333c_firmware, Lbp236dw_firmware, Lbp237dw_firmware, Lbp671c_firmware, Lbp672c_firmware, Lbp674c_firmware, Lbp674cdw_firmware, Mf1238_ii_firmware, Mf1333c_firmware, Mf1643i_ii_firmware, Mf1643if_ii_firmware, Mf272dw_firmware, Mf273dw_firmware, Mf275dw_firmware, Mf451dw_firmware, Mf452dw_firmware, Mf453dw_firmware, Mf455dw_firmware, Mf751cdw_firmware, Mf753cdw_firmware, Mf755cdw_firmware 9.8
2024-02-06 CVE-2023-6234 Buffer overflow in CPCA Color LUT Resource Download process of Office Multifunction Printers and Laser Printers(*) which may allow an attacker on the network segment to trigger the affected product being unresponsive or to execute arbitrary code.*: Satera LBP670C Series/Satera MF750C Series firmware v03.07 and earlier sold in Japan. Color imageCLASS LBP674C/Color imageCLASS X LBP1333C/Color imageCLASS MF750C Series/Color imageCLASS X MF1333C Series firmware v03.07 and earlier sold in US.... I\-Sensys_lbp673cdw_firmware, I\-Sensys_mf752cdw_firmware, I\-Sensys_mf754cdw_firmware, I\-Sensys_x_c1333i_firmware, I\-Sensys_x_c1333if_firmware, I\-Sensys_x_c1333p_firmware, Lbp122dw_firmware, Lbp1238_ii_firmware, Lbp1333c_firmware, Lbp236dw_firmware, Lbp237dw_firmware, Lbp671c_firmware, Lbp672c_firmware, Lbp674c_firmware, Lbp674cdw_firmware, Mf1238_ii_firmware, Mf1333c_firmware, Mf1643i_ii_firmware, Mf1643if_ii_firmware, Mf272dw_firmware, Mf273dw_firmware, Mf275dw_firmware, Mf451dw_firmware, Mf452dw_firmware, Mf453dw_firmware, Mf455dw_firmware, Mf751cdw_firmware, Mf753cdw_firmware, Mf755cdw_firmware 9.8
2024-02-06 CVE-2023-6233 Buffer overflow in SLP attribute request process of Office Multifunction Printers and Laser Printers(*) which may allow an attacker on the network segment to trigger the affected product being unresponsive or to execute arbitrary code.*: Satera LBP670C Series/Satera MF750C Series firmware v03.07 and earlier sold in Japan. Color imageCLASS LBP674C/Color imageCLASS X LBP1333C/Color imageCLASS MF750C Series/Color imageCLASS X MF1333C Series firmware v03.07 and earlier sold in US. i-SENSYS... I\-Sensys_lbp673cdw_firmware, I\-Sensys_mf752cdw_firmware, I\-Sensys_mf754cdw_firmware, I\-Sensys_x_c1333i_firmware, I\-Sensys_x_c1333if_firmware, I\-Sensys_x_c1333p_firmware, Lbp122dw_firmware, Lbp1238_ii_firmware, Lbp1333c_firmware, Lbp236dw_firmware, Lbp237dw_firmware, Lbp671c_firmware, Lbp672c_firmware, Lbp674c_firmware, Lbp674cdw_firmware, Mf1238_ii_firmware, Mf1333c_firmware, Mf1643i_ii_firmware, Mf1643if_ii_firmware, Mf272dw_firmware, Mf273dw_firmware, Mf275dw_firmware, Mf451dw_firmware, Mf452dw_firmware, Mf453dw_firmware, Mf455dw_firmware, Mf751cdw_firmware, Mf753cdw_firmware, Mf755cdw_firmware 9.8
2023-03-28 CVE-2022-24672 This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Canon imageCLASS MF644Cdw 10.02 printers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the CADM service. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the... 1435i\+_firmware, 1435if\+_firmware, 1435if_firmware, 1435p\+_firmware, 1435p_firmware, D1520_firmware, D1550_firmware, D1620_firmware, D1650_firmware, Ir1435i_firmware, Ir1643i_firmware, Ir1643if_firmware, Lbp1127c_firmware, Lbp1238_firmware, Lbp1238_ii_firmware, Lbp214dw_firmware, Lbp215dw_firmware, Lbp226dw_firmware, Lbp227dw_firmware, Lbp228dw_firmware, Lbp236dw_firmware, Lbp237dw_firmware, Lbp251dw_firmware, Lbp253dw_firmware, Lbp612cdw_firmware, Lbp622cdw_firmware, Lbp623cdw_firmware, Lbp654cdw_firmware, Lbp664cdw_firmware, Mf1127c_firmware, Mf1238_firmware, Mf1238_ii_firmware, Mf1643i_ii_firmware, Mf1643if_ii_firmware, Mf414dw_firmware, Mf416dw_firmware, Mf419dw_firmware, Mf424dw_firmware, Mf426dw_firmware, Mf429dw_firmware, Mf445dw_firmware, Mf448dw_firmware, Mf449dw_firmware, Mf451dw_firmware, Mf452dw_firmware, Mf453dw_firmware, Mf455dw_firmware, Mf515dw_firmware, Mf525dw_firmware, Mf543dw_firmware, Mf6160dw_firmware, Mf6180dw_firmware, Mf624cdw_firmware, Mf628cdw_firmware, Mf632cdw_firmware, Mf634cdw_firmware, Mf641cw_firmware, Mf642cdw_firmware, Mf644cdw_firmware, Mf726cdw_firmware, Mf729cdw_firmware, Mf731cdw_firmware, Mf733cdw_firmware, Mf735cdw_firmware, Mf741cdw_firmware, Mf743cdw_firmware, Mf745cdw_firmware, Mf746cdw_firmware, Mf810cdn_firmware, Mf820cdn_firmware, Mf8280cw_firmware, Mf8580cdw_firmware, Wg7240_firmware, Wg7250_firmware, Wg7250f_firmware, Wg7250z_firmware 8.8
2023-03-28 CVE-2022-24674 This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Canon imageCLASS MF644Cdw 10.02 printers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the privet API. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was... 1435i\+_firmware, 1435if\+_firmware, 1435if_firmware, 1435p\+_firmware, 1435p_firmware, D1520_firmware, D1550_firmware, D1620_firmware, D1650_firmware, Ir1435i_firmware, Ir1643i_firmware, Ir1643if_firmware, Lbp1127c_firmware, Lbp1238_firmware, Lbp1238_ii_firmware, Lbp214dw_firmware, Lbp215dw_firmware, Lbp226dw_firmware, Lbp227dw_firmware, Lbp228dw_firmware, Lbp236dw_firmware, Lbp237dw_firmware, Lbp251dw_firmware, Lbp253dw_firmware, Lbp612cdw_firmware, Lbp622cdw_firmware, Lbp623cdw_firmware, Lbp654cdw_firmware, Lbp664cdw_firmware, Mf1127c_firmware, Mf1238_firmware, Mf1238_ii_firmware, Mf1643i_ii_firmware, Mf1643if_ii_firmware, Mf414dw_firmware, Mf416dw_firmware, Mf419dw_firmware, Mf424dw_firmware, Mf426dw_firmware, Mf429dw_firmware, Mf445dw_firmware, Mf448dw_firmware, Mf449dw_firmware, Mf451dw_firmware, Mf452dw_firmware, Mf453dw_firmware, Mf455dw_firmware, Mf515dw_firmware, Mf525dw_firmware, Mf543dw_firmware, Mf6160dw_firmware, Mf6180dw_firmware, Mf624cdw_firmware, Mf628cdw_firmware, Mf632cdw_firmware, Mf634cdw_firmware, Mf641cw_firmware, Mf642cdw_firmware, Mf644cdw_firmware, Mf726cdw_firmware, Mf729cdw_firmware, Mf731cdw_firmware, Mf733cdw_firmware, Mf735cdw_firmware, Mf741cdw_firmware, Mf743cdw_firmware, Mf745cdw_firmware, Mf746cdw_firmware, Mf810cdn_firmware, Mf820cdn_firmware, Mf8280cw_firmware, Mf8580cdw_firmware, Wg7240_firmware, Wg7250_firmware, Wg7250f_firmware, Wg7250z_firmware 8.8
2023-03-28 CVE-2022-24673 This vulnerability allows remote attackers to execute arbitrary code on affected installations of Canon imageCLASS MF644Cdw 10.02 printers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the implementation of the SLP protocol. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context... 1435i\+_firmware, 1435if\+_firmware, 1435if_firmware, 1435p\+_firmware, 1435p_firmware, D1520_firmware, D1550_firmware, D1620_firmware, D1650_firmware, Ir1435i_firmware, Ir1643i_firmware, Ir1643if_firmware, Lbp1127c_firmware, Lbp1238_firmware, Lbp1238_ii_firmware, Lbp214dw_firmware, Lbp215dw_firmware, Lbp226dw_firmware, Lbp227dw_firmware, Lbp228dw_firmware, Lbp236dw_firmware, Lbp237dw_firmware, Lbp251dw_firmware, Lbp253dw_firmware, Lbp612cdw_firmware, Lbp622cdw_firmware, Lbp623cdw_firmware, Lbp654cdw_firmware, Lbp664cdw_firmware, Mf1127c_firmware, Mf1238_firmware, Mf1238_ii_firmware, Mf1643i_ii_firmware, Mf1643if_ii_firmware, Mf414dw_firmware, Mf416dw_firmware, Mf419dw_firmware, Mf424dw_firmware, Mf426dw_firmware, Mf429dw_firmware, Mf445dw_firmware, Mf448dw_firmware, Mf449dw_firmware, Mf451dw_firmware, Mf452dw_firmware, Mf453dw_firmware, Mf455dw_firmware, Mf515dw_firmware, Mf525dw_firmware, Mf543dw_firmware, Mf6160dw_firmware, Mf6180dw_firmware, Mf624cdw_firmware, Mf628cdw_firmware, Mf632cdw_firmware, Mf634cdw_firmware, Mf641cw_firmware, Mf642cdw_firmware, Mf644cdw_firmware, Mf726cdw_firmware, Mf729cdw_firmware, Mf731cdw_firmware, Mf733cdw_firmware, Mf735cdw_firmware, Mf741cdw_firmware, Mf743cdw_firmware, Mf745cdw_firmware, Mf746cdw_firmware, Mf810cdn_firmware, Mf820cdn_firmware, Mf8280cw_firmware, Mf8580cdw_firmware, Wg7240_firmware, Wg7250_firmware, Wg7250f_firmware, Wg7250z_firmware 9.8