Product:

Mf632cdw_firmware

(Canon)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 3
Date Id Summary Products Score Patch Annotated
2023-03-28 CVE-2022-24672 This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Canon imageCLASS MF644Cdw 10.02 printers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the CADM service. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the... 1435i\+_firmware, 1435if\+_firmware, 1435if_firmware, 1435p\+_firmware, 1435p_firmware, D1520_firmware, D1550_firmware, D1620_firmware, D1650_firmware, Ir1435i_firmware, Ir1643i_firmware, Ir1643if_firmware, Lbp1127c_firmware, Lbp1238_firmware, Lbp1238_ii_firmware, Lbp214dw_firmware, Lbp215dw_firmware, Lbp226dw_firmware, Lbp227dw_firmware, Lbp228dw_firmware, Lbp236dw_firmware, Lbp237dw_firmware, Lbp251dw_firmware, Lbp253dw_firmware, Lbp612cdw_firmware, Lbp622cdw_firmware, Lbp623cdw_firmware, Lbp654cdw_firmware, Lbp664cdw_firmware, Mf1127c_firmware, Mf1238_firmware, Mf1238_ii_firmware, Mf1643i_ii_firmware, Mf1643if_ii_firmware, Mf414dw_firmware, Mf416dw_firmware, Mf419dw_firmware, Mf424dw_firmware, Mf426dw_firmware, Mf429dw_firmware, Mf445dw_firmware, Mf448dw_firmware, Mf449dw_firmware, Mf451dw_firmware, Mf452dw_firmware, Mf453dw_firmware, Mf455dw_firmware, Mf515dw_firmware, Mf525dw_firmware, Mf543dw_firmware, Mf6160dw_firmware, Mf6180dw_firmware, Mf624cdw_firmware, Mf628cdw_firmware, Mf632cdw_firmware, Mf634cdw_firmware, Mf641cw_firmware, Mf642cdw_firmware, Mf644cdw_firmware, Mf726cdw_firmware, Mf729cdw_firmware, Mf731cdw_firmware, Mf733cdw_firmware, Mf735cdw_firmware, Mf741cdw_firmware, Mf743cdw_firmware, Mf745cdw_firmware, Mf746cdw_firmware, Mf810cdn_firmware, Mf820cdn_firmware, Mf8280cw_firmware, Mf8580cdw_firmware, Wg7240_firmware, Wg7250_firmware, Wg7250f_firmware, Wg7250z_firmware 8.8
2023-03-28 CVE-2022-24674 This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Canon imageCLASS MF644Cdw 10.02 printers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the privet API. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was... 1435i\+_firmware, 1435if\+_firmware, 1435if_firmware, 1435p\+_firmware, 1435p_firmware, D1520_firmware, D1550_firmware, D1620_firmware, D1650_firmware, Ir1435i_firmware, Ir1643i_firmware, Ir1643if_firmware, Lbp1127c_firmware, Lbp1238_firmware, Lbp1238_ii_firmware, Lbp214dw_firmware, Lbp215dw_firmware, Lbp226dw_firmware, Lbp227dw_firmware, Lbp228dw_firmware, Lbp236dw_firmware, Lbp237dw_firmware, Lbp251dw_firmware, Lbp253dw_firmware, Lbp612cdw_firmware, Lbp622cdw_firmware, Lbp623cdw_firmware, Lbp654cdw_firmware, Lbp664cdw_firmware, Mf1127c_firmware, Mf1238_firmware, Mf1238_ii_firmware, Mf1643i_ii_firmware, Mf1643if_ii_firmware, Mf414dw_firmware, Mf416dw_firmware, Mf419dw_firmware, Mf424dw_firmware, Mf426dw_firmware, Mf429dw_firmware, Mf445dw_firmware, Mf448dw_firmware, Mf449dw_firmware, Mf451dw_firmware, Mf452dw_firmware, Mf453dw_firmware, Mf455dw_firmware, Mf515dw_firmware, Mf525dw_firmware, Mf543dw_firmware, Mf6160dw_firmware, Mf6180dw_firmware, Mf624cdw_firmware, Mf628cdw_firmware, Mf632cdw_firmware, Mf634cdw_firmware, Mf641cw_firmware, Mf642cdw_firmware, Mf644cdw_firmware, Mf726cdw_firmware, Mf729cdw_firmware, Mf731cdw_firmware, Mf733cdw_firmware, Mf735cdw_firmware, Mf741cdw_firmware, Mf743cdw_firmware, Mf745cdw_firmware, Mf746cdw_firmware, Mf810cdn_firmware, Mf820cdn_firmware, Mf8280cw_firmware, Mf8580cdw_firmware, Wg7240_firmware, Wg7250_firmware, Wg7250f_firmware, Wg7250z_firmware 8.8
2023-03-28 CVE-2022-24673 This vulnerability allows remote attackers to execute arbitrary code on affected installations of Canon imageCLASS MF644Cdw 10.02 printers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the implementation of the SLP protocol. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context... 1435i\+_firmware, 1435if\+_firmware, 1435if_firmware, 1435p\+_firmware, 1435p_firmware, D1520_firmware, D1550_firmware, D1620_firmware, D1650_firmware, Ir1435i_firmware, Ir1643i_firmware, Ir1643if_firmware, Lbp1127c_firmware, Lbp1238_firmware, Lbp1238_ii_firmware, Lbp214dw_firmware, Lbp215dw_firmware, Lbp226dw_firmware, Lbp227dw_firmware, Lbp228dw_firmware, Lbp236dw_firmware, Lbp237dw_firmware, Lbp251dw_firmware, Lbp253dw_firmware, Lbp612cdw_firmware, Lbp622cdw_firmware, Lbp623cdw_firmware, Lbp654cdw_firmware, Lbp664cdw_firmware, Mf1127c_firmware, Mf1238_firmware, Mf1238_ii_firmware, Mf1643i_ii_firmware, Mf1643if_ii_firmware, Mf414dw_firmware, Mf416dw_firmware, Mf419dw_firmware, Mf424dw_firmware, Mf426dw_firmware, Mf429dw_firmware, Mf445dw_firmware, Mf448dw_firmware, Mf449dw_firmware, Mf451dw_firmware, Mf452dw_firmware, Mf453dw_firmware, Mf455dw_firmware, Mf515dw_firmware, Mf525dw_firmware, Mf543dw_firmware, Mf6160dw_firmware, Mf6180dw_firmware, Mf624cdw_firmware, Mf628cdw_firmware, Mf632cdw_firmware, Mf634cdw_firmware, Mf641cw_firmware, Mf642cdw_firmware, Mf644cdw_firmware, Mf726cdw_firmware, Mf729cdw_firmware, Mf731cdw_firmware, Mf733cdw_firmware, Mf735cdw_firmware, Mf741cdw_firmware, Mf743cdw_firmware, Mf745cdw_firmware, Mf746cdw_firmware, Mf810cdn_firmware, Mf820cdn_firmware, Mf8280cw_firmware, Mf8580cdw_firmware, Wg7240_firmware, Wg7250_firmware, Wg7250f_firmware, Wg7250z_firmware 9.8