9.1
CRITICAL
CVE-2020-6091
Epson EB-1470Ui Authentication Bypass Vulnerability
Description

An exploitable authentication bypass vulnerability exists in the ESPON Web Control functionality of Epson EB-1470Ui MAIN: 98009273ESWWV107 MAIN2: 8X7325WWV303. A specially crafted series of HTTP requests can cause authentication bypass resulting in information disclosure. An attacker can send an HTTP request to trigger this vulnerability.

INFO

Published Date :

May 22, 2020, 2:15 p.m.

Last Modified :

April 28, 2022, 7:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-6091 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Epson eb-1470ui_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-6091.

URL Resource
https://epson.com/support/wa00907
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1011 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-6091 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-6091 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 28, 2022

    Action Type Old Value New Value
    Added CWE Talos CWE-288
  • CVE Modified by [email protected]

    Apr. 19, 2022

    Action Type Old Value New Value
    Added CVSS V3 Talos AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-200 CWE-287
  • CVE Modified by [email protected]

    Dec. 01, 2020

    Action Type Old Value New Value
    Added Reference https://epson.com/support/wa00907 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 27, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type https://talosintelligence.com/vulnerability_reports/TALOS-2020-1011 No Types Assigned https://talosintelligence.com/vulnerability_reports/TALOS-2020-1011 Third Party Advisory
    Added CWE NIST CWE-200
    Added CPE Configuration AND OR *cpe:2.3:o:epson:eb-1470ui_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:epson:eb-1470ui:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.23 }} 0.00%

score

0.59526

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability