CVE-2025-48561
HP Printer Side Channel Information Disclosure
Description
In multiple locations, there is a possible way to access data displayed on the screen due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
INFO
Published Date :
Sept. 4, 2025, 7:15 p.m.
Last Modified :
Sept. 26, 2025, 2 p.m.
Remotely Exploit :
No
Source :
[email protected]
CVSS Scores
| Score | Version | Severity | Vector | Exploitability Score | Impact Score | Source | 
|---|---|---|---|---|---|---|
| CVSS 3.1 | MEDIUM | [email protected] | ||||
| CVSS 3.1 | MEDIUM | 134c704f-9b21-4f2e-91b3-4a467353bcc0 | 
Solution
- Review and mitigate side channel data leaks.
- Implement robust data handling and access controls.
- Minimize sensitive data exposure.
Public PoC/Exploit Available at Github
                                            CVE-2025-48561 has a 1 public
                                            PoC/Exploit available at Github.
                                            Go to the Public Exploits tab to see the list.
                                        
References to Advisories, Solutions, and Tools
                                            Here, you will find a curated list of external links that provide in-depth
                                            information, practical solutions, and valuable tools related to
                                            CVE-2025-48561.
                                        
| URL | Resource | 
|---|---|
| https://android.googlesource.com/platform/frameworks/native/+/20465375a1d0cb71cdb891235a9f8a3fba31dbf6 | Patch | 
| https://source.android.com/security/bulletin/2025-09-01 | Vendor Advisory | 
CWE - Common Weakness Enumeration
            While CVE identifies
            specific instances of vulnerabilities, CWE categorizes the common flaws or
            weaknesses that can lead to vulnerabilities. CVE-2025-48561 is
            associated with the following CWEs:
        
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
            (CAPEC)
            stores attack patterns, which are descriptions of the common attributes and
            approaches employed by adversaries to exploit the CVE-2025-48561
            weaknesses.
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
Pixnapping Attack: Compromising private keys and seed phrases through vulnerability CVE-2025-48561 represents a new critical threat to the Bitcoin network and Android infrastructure
attack bitcoin bitcoin-wallet private-key seed seed-recovery seedphrase vulnerability cve-2025-48561 pixnapping android googlepixel
Results are limited to the first 15 repositories due to potential performance issues.
			The following list is the news that have been mention
			CVE-2025-48561 vulnerability anywhere in the article.
		
 
									- 
                                                            
                                                                BleepingComputer 
New Android Pixnapping attack steals MFA codes pixel-by-pixel
A new side-channel attack called Pixnapping enables a malicious Android app with no permissions to extract sensitive data by stealing pixels displayed by applications or websites, and reconstructing t ... Read more
 
									- 
                                                            
                                                                CybersecurityNews 
New Pixnapping Attack Steals 2FA Codes From Google Authenticator Within 30 Seconds
Pixnapping, a novel class of side-channel attacks targeting Android devices that can covertly extract sensitive screen data, including two-factor authentication (2FA) codes from Google Authenticator i ... Read more
 
									- 
                                                            
                                                                security.nl 
Pixnapping-aanval laat malafide app 2FA-codes van Androidtelefoons stelen
Onderzoekers hebben een nieuwe aanval gedemonstreerd waarmee het mogelijk is voor malafide apps om 2FA-codes en andere gevoelige informatie van besmette Androidtelefoons te stelen. De aanval wordt Pix ... Read more
 
									- 
                                                            
                                                                The Hacker News 
New Pixnapping Android Flaw Lets Rogue Apps Steal 2FA Codes Without Permissions
Oct 14, 2025Ravie LakshmananVulnerability / Mobile Security Android devices from Google and Samsung have been found vulnerable to a side-channel attack that could be exploited to covertly steal two- ... Read more
 
									- 
                                                            
                                                                Ars Technica 
Hackers can steal 2FA codes and private messages from Android phones
STEALING CODES ONE PIXEL AT A TIME Malicious app required to make "Pixnapping" attack work requires no permissions. Samsung's S25 phones. Credit: Samsung Android devices are vulnerable to a new attack ... Read more
 
									- 
                                                            
                                                                The Register 
Android 'Pixnapping' attack can capture app data like 2FA codes
Security researchers have resurrected a 12-year-old data-stealing attack on web browsers to pilfer sensitive info from Android devices. The attack, dubbed Pixnapping, has yet to be mitigated. Conceptu ... Read more
                The following table lists the changes that have been made to the
                CVE-2025-48561 vulnerability over time.
            
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
- 
                            Modified Analysis by [email protected]Sep. 26, 2025 Action Type Old Value New Value 
- 
                            CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0Sep. 08, 2025 Action Type Old Value New Value Added CVSS V3.1 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N Added CWE CWE-203 
- 
                            Initial Analysis by [email protected]Sep. 05, 2025 Action Type Old Value New Value Added CVSS V3.1 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N Added CWE CWE-203 Added CPE Configuration OR *cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:* *cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:* *cpe:2.3:o:google:android:15.0:*:*:*:*:*:*:* *cpe:2.3:o:google:android:16.0:*:*:*:*:*:*:* Added Reference Type Android (associated with Google Inc. or Open Handset Alliance): https://android.googlesource.com/platform/frameworks/native/+/20465375a1d0cb71cdb891235a9f8a3fba31dbf6 Types: Patch Added Reference Type Android (associated with Google Inc. or Open Handset Alliance): https://source.android.com/security/bulletin/2025-09-01 Types: Vendor Advisory 
- 
                            New CVE Received by [email protected]Sep. 04, 2025 Action Type Old Value New Value Added Description In multiple locations, there is a possible way to access data displayed on the screen due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Added Reference https://android.googlesource.com/platform/frameworks/native/+/20465375a1d0cb71cdb891235a9f8a3fba31dbf6 Added Reference https://source.android.com/security/bulletin/2025-09-01 
 
                         
                         
                         
                                             
                                            