The Epson "EasyMP" software is designed to remotely stream a users computer to supporting projectors.These devices are authenticated using a unique 4-digit code, displayed on-screen - ensuring only those who can view it are streaming.All Epson projectors supporting the "EasyMP" software are vulnerable to a brute-force vulnerability, allowing any attacker on the network to remotely control and stream to the vulnerable device
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-10-10T13:00:00

Updated: 2017-10-17T14:57:01

Reserved: 2017-08-15T00:00:00


Link: CVE-2017-12861

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-10-10T13:29:00.310

Modified: 2019-10-03T00:03:26.223


Link: CVE-2017-12861

JSON object: View

cve-icon Redhat Information

No data.

CWE