7.5
HIGH
CVE-2023-38556
Seiko Epson Web Config Printer Remote Command Injection
Description

Improper input validation vulnerability in SEIKO EPSON printer Web Config allows a remote attacker to turned off the printer. [Note] Web Config is the software that allows users to check the status and change the settings of SEIKO EPSON printers via a web browser. Web Config is pre-installed in some printers provided by SEIKO EPSON CORPORATION. For the details of the affected product names/model numbers, refer to the information provided by the vendor.

INFO

Published Date :

Aug. 2, 2023, 8:15 a.m.

Last Modified :

Aug. 7, 2023, 7:24 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-38556 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Epson ep-801a_firmware
2 Epson ep-802a_firmware
3 Epson ep-901a_firmware
4 Epson ep-901f_firmware
5 Epson ep-902a_firmware
6 Epson pa-tcu1_firmware
7 Epson pm-t960_firmware
8 Epson pm-t990_firmware
9 Epson px-201_firmware
10 Epson px-502a_firmware
11 Epson px-601f_firmware
12 Epson px-602f_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-38556.

URL Resource
https://jvn.jp/en/jp/JVN61337171/ Third Party Advisory
https://www.epson.jp/support/misc_t/230802_oshirase.htm Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-38556 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-38556 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Aug. 07, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://jvn.jp/en/jp/JVN61337171/ No Types Assigned https://jvn.jp/en/jp/JVN61337171/ Third Party Advisory
    Changed Reference Type https://www.epson.jp/support/misc_t/230802_oshirase.htm No Types Assigned https://www.epson.jp/support/misc_t/230802_oshirase.htm Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration AND OR *cpe:2.3:o:epson:ep-801a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:epson:ep-801a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:epson:ep-802a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:epson:ep-802a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:epson:ep-901a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:epson:ep-901a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:epson:ep-901f_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:epson:ep-901f:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:epson:ep-902a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:epson:ep-902a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:epson:pa-tcu1_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:epson:pa-tcu1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:epson:pm-t960_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:epson:pm-t960:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:epson:pm-t990_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:epson:pm-t990:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:epson:px-201_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:epson:px-201:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:epson:px-502a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:epson:px-502a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:epson:px-601f_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:epson:px-601f:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:epson:px-602f_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:epson:px-602f:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-38556 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-38556 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} 0.02%

score

0.53873

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability