Page 2 of 9 results (0.001 seconds)

CVSS: 5.3EPSS: 0%CPEs: 5EXPL: 1

PrinterLogic Web Stack versions 19.1.1.13 SP9 and below are vulnerable to SQL Injection, which may allow an attacker to access additional audit records. PrinterLogic Web Stack versiones 19.1.1.13 SP9 y anteriores, son vulnerables a una inyección SQL, que puede permitir a un atacante acceder a registros de auditoría adicionales • http://printerlogic.com https://portswigger.net/daily-swig/printerlogic-vendor-addresses-triple-rce-threat-against-all-connected-endpoints https://securityaffairs.co/wordpress/127194/security/printerlogic-printer-management-suite-flaws.html https://thecyberthrone.in/2022/01/26/printerlogic-%F0%9F%96%A8-fixes-critical-vulnerabilities-in-its-suite/?utm_source=rss&utm_medium=rss&utm_campaign=printerlogic-%25f0%259f%2596%25a8-fixes-critical-vulnerabilities-in-its-suite https://www.printerlogic.com/security-bulletin https:// • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.3EPSS: 14%CPEs: 7EXPL: 1

PrinterLogic Web Stack versions 19.1.1.13 SP9 and below do not sanitize user input resulting in pre-auth remote code execution. PrinterLogic Web Stack versiones 19.1.1.13 SP9 y anteriores, no sanean la entrada del usuario, resultando en una ejecución de código remota previo a la autenticación • http://printerlogic.com https://portswigger.net/daily-swig/printerlogic-vendor-addresses-triple-rce-threat-against-all-connected-endpoints https://securityaffairs.co/wordpress/127194/security/printerlogic-printer-management-suite-flaws.html https://thecyberthrone.in/2022/01/26/printerlogic-%F0%9F%96%A8-fixes-critical-vulnerabilities-in-its-suite/?utm_source=rss&utm_medium=rss&utm_campaign=printerlogic-%25f0%259f%2596%25a8-fixes-critical-vulnerabilities-in-its-suite https://www.printerlogic.com/security-bulletin https:// • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 9.3EPSS: 11%CPEs: 7EXPL: 1

PrinterLogic Web Stack versions 19.1.1.13 SP9 and below use a hardcoded APP_KEY value, leading to pre-auth remote code execution. PrinterLogic Web Stack versiones 19.1.1.13 SP9 y anteriores, usan un valor APP_KEY embebido, conllevando a una ejecución de código remoto pre-autenticado • http://printerlogic.com https://portswigger.net/daily-swig/printerlogic-vendor-addresses-triple-rce-threat-against-all-connected-endpoints https://securityaffairs.co/wordpress/127194/security/printerlogic-printer-management-suite-flaws.html https://thecyberthrone.in/2022/01/26/printerlogic-%F0%9F%96%A8-fixes-critical-vulnerabilities-in-its-suite/?utm_source=rss&utm_medium=rss&utm_campaign=printerlogic-%25f0%259f%2596%25a8-fixes-critical-vulnerabilities-in-its-suite https://www.printerlogic.com/security-bulletin https:// • CWE-798: Use of Hard-coded Credentials •

CVSS: 9.3EPSS: 11%CPEs: 8EXPL: 1

PrinterLogic Web Stack versions 19.1.1.13 SP9 and below deserializes attacker controlled leading to pre-auth remote code execution. PrinterLogic Web Stack versiones 19.1.1.13 SP9 y anteriores, deserializan el atacante controlado, conllevando a una ejecución de código remoto pre-autenticado • http://printerlogic.com https://portswigger.net/daily-swig/printerlogic-vendor-addresses-triple-rce-threat-against-all-connected-endpoints https://securityaffairs.co/wordpress/127194/security/printerlogic-printer-management-suite-flaws.html https://thecyberthrone.in/2022/01/26/printerlogic-%F0%9F%96%A8-fixes-critical-vulnerabilities-in-its-suite/?utm_source=rss&utm_medium=rss&utm_campaign=printerlogic-%25f0%259f%2596%25a8-fixes-critical-vulnerabilities-in-its-suite https://www.printerlogic.com/security-bulletin https:// • CWE-502: Deserialization of Untrusted Data •