SEIKO EPSON Printer Vulnerabilities Let Attackers Execute Arbitrary Code

The company recommends running the Epson Software Updater to download and install the “Security vulnerability patch” and the “Epson Printer Driver Security Support Tool”. “An attacker may execute arbitrary code with SYSTEM privilege on a Windows system on which the printer driver is installed,” stated the official vulnerability report. Security researchers discovered that the vulnerability enables DLL hijacking, a technique where attackers can replace legitimate Dynamic Link Library (DLL) files with malicious versions. This vulnerability specifically targets EPSON printer drivers installed on Windows operating systems when the software is configured in languages other than English. Cyber Security News is a Dedicated News Platform For Cyber News, Cyber Attack News, Hacking News & Vulnerability Analysis. The vulnerability, tracked as CVE-2025-42598, was published by JPCERT/CC on April 28, 2025, and affects a wide range of printer driver installations when used in non-English language environments. However, once exploited, attackers gain full control over the affected system with the highest privileges, allowing them to access sensitive data, install malware, or establish persistence within the network. Users experiencing printer permission issues should consider uninstalling and reinstalling drivers after applying the security updates. The vulnerability affects numerous EPSON printer drivers. The technique allows attackers to execute code under the context of the user running the application, which becomes particularly dangerous when applications run with elevated privileges.

This Cyber News was published on cybersecuritynews.com. Publication date: Mon, 28 Apr 2025 15:00:04 +0000


Cyber News related to SEIKO EPSON Printer Vulnerabilities Let Attackers Execute Arbitrary Code

SEIKO EPSON Printer Vulnerabilities Let Attackers Execute Arbitrary Code - The company recommends running the Epson Software Updater to download and install the “Security vulnerability patch” and the “Epson Printer Driver Security Support Tool”. “An attacker may execute arbitrary code with ...
2 weeks ago Cybersecuritynews.com CVE-2025-42598
Seiko "BlackCat" Data Breach: 60,000 Records on the Line - Seiko Group Corporation has recently confirmed the extent of a data breach that it disclosed initially in August. The company's latest notice focuses on the security of 60,000 records. The data breach notification, originally published on its website ...
1 year ago Infosecurity-magazine.com
CVE-2023-23572 - Cross-site scripting vulnerability in SEIKO EPSON printers/network interface Web Config allows a remote authenticated attacker with an administrative privilege to inject an arbitrary script. [Note] Web Config is the software that allows users to ...
1 year ago
CVE-2023-27520 - Cross-site request forgery (CSRF) vulnerability in SEIKO EPSON printers/network interface Web Config allows a remote unauthenticated attacker to hijack the authentication and perform unintended operations by having a logged-in user view a malicious ...
1 year ago
CVE-2023-38556 - Improper input validation vulnerability in SEIKO EPSON printer Web Config allows a remote attacker to turned off the printer. ...
1 year ago
Xerox Printer Vulnerabilities Enable Credential Capture - "Since LDAP and SMB settings on MFP devices typically contain Windows Active Directory credentials, a successful attack would give a malicious actor access to Windows file services, domain information, email accounts, and database systems," ...
2 months ago Darkreading.com CVE-2024-12510 CVE-2024-12511
CVE-2019-6332 - A potential security vulnerability has been identified with certain HP InkJet printers. The vulnerability could be exploited to allow cross-site scripting (XSS). Affected products and versions include: HP DeskJet 2600 All-in-One Printer series model ...
5 years ago
Microsoft unveils new, more secure Windows Protected Print Mode - Microsoft announced a new Windows Protected Print Mode, introducing significant security enhancements to the Windows print system. Notably, once WPP rolls out and gets enabled by default on all Windows systems, Redmond will shift away from running ...
1 year ago Bleepingcomputer.com
CVE-2025-42598 - Multiple SEIKO EPSON printer drivers for Windows OS are configured with an improper access permission settings when installed or used in a language other than English. If a user is directed to place a crafted DLL file in a location of an ...
2 weeks ago
CVE-2025-1268 - Out-of-bounds vulnerability in EMF Recode processing of Generic Plus PCL6 Printer Driver / Generic Plus UFR II Printer Driver / Generic Plus LIPS4 Printer Driver / Generic Plus LIPSLX Printer Driver / Generic Plus PS Printer Driver ...
1 month ago CVE-2025-1268
CISA adds Check Point Quantum Security Gateways and Linux Kernel flaws to its Known Exploited Vulnerabilities catalog - CISA adds Apache Flink flaw to its Known Exploited Vulnerabilities catalog. CISA adds D-Link DIR router flaws to its Known Exploited Vulnerabilities catalog. CISA adds Google Chrome zero-days to its Known Exploited Vulnerabilities catalog. CISA adds ...
11 months ago Securityaffairs.com
The Exploration of Static vs Dynamic Code Analysis - Two essential methodologies employed for this purpose are Static Code Analysis and Dynamic Code Analysis. Static Code Analysis involves the examination of source code without its execution. In this exploration of Static vs Dynamic Code Analysis, ...
1 year ago Feeds.dzone.com
CVE-2010-3920 - The Seiko Epson printer driver installers for LP-S9000 before 4.1.11 and LP-S7100 before 4.1.7, or as downloaded from the vendor between May 2010 and 20101125, set weak permissions for the "C:\Program Files" folder, which might allow local ...
14 years ago
Microsoft Introduces Enhanced Windows Protected Print Mode for Increased Security - Microsoft has revealed the introduction of Windows Protected Print Mode, a new feature that brings significant security enhancements to the Windows print system. According to Johnathan Norman, the principal engineer manager at Microsoft Offensive ...
1 year ago Cysecurity.news
Strobes 2023 Pentesting Recap: Trends, Stats, and How PTaaS is Transforming Cybersecurity - This article covers some amazing statistics on what category of vulnerabilities we commonly report across 100s of customers, and how we reduce compliance times and turn around time to reporting critical vulnerabilities. In a different article, we ...
1 year ago Securityboulevard.com
Unix Printing Vulnerabilities Enable Easy DDoS Attacks - "For each packet sent, the vulnerable CUPS server will generate a larger and partially attacker-controlled IPP/HTTP request directed at the specified target." Akamai found that all it takes for someone to launch an attack is to send a ...
7 months ago Darkreading.com CVE-2024-47176 CVE-2024-47076 CVE-2024-47175 CVE-2024-47177
Why CVEs Are an Incentives Problem - I've been thinking about some of these unintended consequences in the context of a growing problem faced by all of us in cybersecurity: how a fast-rising tide of software vulnerabilities tracked as common vulnerabilities and exposures - are reported ...
11 months ago Darkreading.com
HP CEO Says They Brick Printers That Use Third-Party Ink Because of Hackers - Last Thursday, HP CEO Enrique Lores addressed the company's controversial practice of bricking printers when users load them with third-party ink. That frightening scenario could help explain why HP, which was hit this month with another lawsuit over ...
1 year ago Wired.com
CVE-2019-10960 - Zebra Industrial Printers All Versions, Zebra printers are shipped with unrestricted end-user access to front panel options. If the option to use a passcode to limit the functionality of the front panel is applied, specially crafted packets could be ...
4 years ago
Microsoft Patch Tuesday 2024: 49 Vulnerabilities are fixed - Microsoft released its first patch on Tuesday, 2024, in which nearly 49 vulnerabilities have been fixed in Microsoft products and 5 vulnerabilities in non-Microsoft products. Among these 49 vulnerabilities, there were 12 remote code execution ...
1 year ago Cybersecuritynews.com CVE-2024-20674 CVE-2024-20700 CVE-2024-0057
Microsoft is working on a more secure print system for Windows - After announcing a gradual elimination of third-party printer drivers on Windows earlier this year, Microsoft has now unveiled its plan for enhancing security by introducting Windows Protected Print Mode. For years, the Windows print system has been ...
1 year ago Helpnetsecurity.com
CVE-2018-14903 - EPSON WF-2750 printers with firmware JP02I2 do not properly validate files before running updates, which allows remote attackers to cause a printer malfunction or send malicious data to the printer. ...
6 years ago
Misconfiguration and vulnerabilities biggest risks in cloud security: Report - The two biggest cloud security risks continue to be misconfigurations and vulnerabilities, which are being introduced in greater numbers through software supply chains, according to a report by Sysdig. While zero trust is a top priority, data showed ...
2 years ago Csoonline.com Hunters
CVE-2018-0689 - HTTP header injection vulnerability in SEIKO EPSON printers and scanners (DS-570W firmware versions released prior to 2018 March 13, DS-780N firmware versions released prior to 2018 March 13, EP-10VA firmware versions released prior to 2017 September ...
6 years ago
Creating a formula for effective vulnerability prioritization - In this Help Net Security interview, Michael Gorelik, CTO and Head of Malware Research at Morphisec, provides insights into the business impact of vulnerabilities. Gorelik discusses challenges posed by regulatory frameworks, incomplete asset ...
1 year ago Helpnetsecurity.com

Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)