Home Epson Security Notifications

Epson Security Notifications


Product Security

Please select a security notification below for details:

CVE-2023-23572 - Cross-Site Scripting (XSS) Vulnerability

CVE-2023-27520 - Cross-Site Request Forgeries (CSRF) Vulnerability

CVE-2020-6091 - Epson Projector Web Control Authentication Bypass Vulnerability

CVE-2018-5550 - Cross Site Scripting Vulnerability in Epson Web Configuration Page for AirPrint

CVE-2017-6443 - Cross Site Scripting Vulnerability in Epson WebConfig for TM Products

CVE-2017-6443 - Cross Site Scripting Vulnerability in Epson WebConfig for Professional Imaging Printers

CVE-2015-6034 - Security and Reliability Update

9100-13-GEN-002 - General Information for Some Epson Products that Contain a Secure Embedded Web Server

CVE-2020-9014 - Epson iProjection Software Driver Vulnerability (EMP_NSAU.sys)

CVE-2020-9453 - Epson iProjection Software Driver Vulnerability (EMP_MPAU.sys)

See our Technical Support Fraud Alert to learn about tech support scams and what to do if you've been affected.


Please enter a valid email address