Ricoh warns of potential vulnerability

Ricoh warns of potential vulnerability

The company is currently investigating the potential impact of a heap buffer overflow vulnerability in libwebp (WebP) towards its products. The vulnerability identified (CVE-2023-4863), a heap buffer overflow in libwebp in Google Chrome prior to 116.0.5845.187 and...
Ricoh warns of potential vulnerability

Canon Wi-Fi settings can expose devices

A new vulnerability was revealed in about 200 affected devices from Canon, that can expose personal information through the stored Wi-Fi connection settings. When companies dispose of their old devices, if the network settings are not reset, a third party that...
Ricoh warns of potential vulnerability

Vulnerability found in TASKalfa model

SEC Consult reported about a path traversal bypass and denial of service in Kyocera TASKalfa 4053ci printers. The vulnerability reported on by SEC Consult, has been identified as CVE-2023-34259, CVE-2023-34260, CVE-2023-34261. As SEC Consult explains, “The path...
Ricoh warns of potential vulnerability

Toshiba Tec responds to vulnerability

The company posted a response to a vulnerability in the “Web Browser Configuration” function installed in some its digital multi-function peripherals. A vulnerability has been identified in the “Web Browser Configuration” function of some of...
HP discloses printer vulnerability

HP discloses printer vulnerability

Certain HP Enterprise LaserJet and HP LaserJet Managed printers have been listed by HP in a customer notice as potentially vulnerable to information disclosure. HP describes the vulnerability as critical and said that the listed devices are potentially vulnerable to...