9.8
CRITICAL
CVE-2017-12860
Epson EasyMP Projector Hardcoded Backdoor Authentication Vulnerability
Description

The Epson "EasyMP" software is designed to remotely stream a users computer to supporting projectors.These devices are authenticated using a unique 4-digit code, displayed on-screen - ensuring only those who can view it are streaming.In addition to the password, each projector has a hardcoded "backdoor" code (2270), which authenticates to all devices.

INFO

Published Date :

Oct. 10, 2017, 1:29 p.m.

Last Modified :

Oct. 3, 2019, 12:03 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2017-12860 has a 8 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-12860 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Epson easymp
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-12860.

URL Resource
https://rhinosecuritylabs.com/research/epson-easymp-remote-projection-vulnerabilities/ Technical Description Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A collection of proof-of-concept exploit scripts written by the team at Rhino Security Labs for various CVEs.

Shell

Updated: 2 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : May 28, 2022, 6:42 p.m. This repo has been linked 34 different CVEs too.

None

Shell Python HTML PowerShell

Updated: 1 year, 11 months ago
1 stars 0 fork 0 watcher
Born at : May 27, 2022, noon This repo has been linked 34 different CVEs too.

None

Shell Python HTML PowerShell

Updated: 2 years, 1 month ago
2 stars 0 fork 0 watcher
Born at : May 27, 2022, 11:59 a.m. This repo has been linked 34 different CVEs too.

An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites, blog posts, links to github Repositories, technical guidelines and important resources about Exploit Development.

code-execution developer developer-experience developer-tools development development-tools exploit exploitation exploitation-framework exploitation-frameworks exploitation-menu vulnerability-detection

Updated: 3 months, 1 week ago
15 stars 5 fork 5 watcher
Born at : April 17, 2022, 11:20 p.m. This repo has been linked 23 different CVEs too.

None

Shell Python HTML

Updated: 3 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 23, 2021, 5:40 p.m. This repo has been linked 27 different CVEs too.

Windows Exploit Development Tutorial Series

Python PLSQL JavaScript

Updated: 4 months, 1 week ago
0 stars 1 fork 1 watcher
Born at : Jan. 6, 2021, 2:39 p.m. This repo has been linked 23 different CVEs too.

esoteric

Updated: 1 month, 2 weeks ago
49 stars 12 fork 12 watcher
Born at : Sept. 9, 2020, 8:28 p.m. This repo has been linked 23 different CVEs too.

A collection of proof-of-concept exploit scripts written by the team at Rhino Security Labs for various CVEs.

Python HTML Shell PowerShell Ruby

Updated: 3 weeks, 6 days ago
790 stars 224 fork 224 watcher
Born at : Dec. 18, 2018, 9:25 p.m. This repo has been linked 51 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-12860 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-12860 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-255 CWE-798
  • Initial Analysis by [email protected]

    Nov. 05, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://rhinosecuritylabs.com/research/epson-easymp-remote-projection-vulnerabilities/ No Types Assigned https://rhinosecuritylabs.com/research/epson-easymp-remote-projection-vulnerabilities/ Technical Description, Third Party Advisory
    Added CWE CWE-255
    Added CPE Configuration OR *cpe:2.3:a:epson:easymp:2.86:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 19, 2017

    Action Type Old Value New Value
    Changed Description The Epson "EasyMP" software is designed to remotely stream a users computer to supporting projectors.These devices are authenticated using a unique 4-digit code, displayed on-screen - ensuring only those who can view it are streaming.In addition to the password, each projector has a hardocded "backdoor" code (2270), which authenticates to all devices. The Epson "EasyMP" software is designed to remotely stream a users computer to supporting projectors.These devices are authenticated using a unique 4-digit code, displayed on-screen - ensuring only those who can view it are streaming.In addition to the password, each projector has a hardcoded "backdoor" code (2270), which authenticates to all devices.
  • CVE Modified by [email protected]

    Oct. 18, 2017

    Action Type Old Value New Value
    Changed Description The Epson "EasyMP" software (tested on version 2.86) is designed to remotely stream a user's computer to supporting projectors. These devices are authenticated using a unique 4-digit code, displayed on-screen - ensuring only those who can view it are streaming. In addition to the password, each projector (tested on PowerLite Pro G5650W and G6050W) has a hardcoded "backdoor" code (2270), which authenticates to all devices. The Epson "EasyMP" software is designed to remotely stream a users computer to supporting projectors.These devices are authenticated using a unique 4-digit code, displayed on-screen - ensuring only those who can view it are streaming.In addition to the password, each projector has a hardocded "backdoor" code (2270), which authenticates to all devices.
  • CVE Modified by [email protected]

    Oct. 12, 2017

    Action Type Old Value New Value
    Changed Description The Epson "EasyMP" software (tested on version 2.86) is designed to remotely stream a user's computer to supporting projectors. These devices are authenticated using a unique 4-digit code, displayed on-screen - ensuring only those who can view it are streaming. In addition to the password, each projector (tested on PowerLite Pro G5650W and G6050W) has a hardocded "backdoor" code (2270), which authenticates to all devices. The Epson "EasyMP" software (tested on version 2.86) is designed to remotely stream a user's computer to supporting projectors. These devices are authenticated using a unique 4-digit code, displayed on-screen - ensuring only those who can view it are streaming. In addition to the password, each projector (tested on PowerLite Pro G5650W and G6050W) has a hardcoded "backdoor" code (2270), which authenticates to all devices.
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Changed Description The Epson "EasyMP" software (tested on version 2.86) is designed to remotely stream a users computer to supporting projectors.These devices are authenticated using a unique 4-digit code, displayed on-screen - ensuring only those who can view it are streaming. In addition to the password, each projector (tested on PowerLite Pro G5650W and G6050W) has a hardocded "backdoor" code (2270), which authenticates to all devices. The Epson "EasyMP" software (tested on version 2.86) is designed to remotely stream a user's computer to supporting projectors. These devices are authenticated using a unique 4-digit code, displayed on-screen - ensuring only those who can view it are streaming. In addition to the password, each projector (tested on PowerLite Pro G5650W and G6050W) has a hardocded "backdoor" code (2270), which authenticates to all devices.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-12860 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-12860 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.28 }} -0.01%

score

0.68827

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability