6.1

CVE-2017-2743

HP has identified a potential security vulnerability with HP Enterprise LaserJet Printers and MFPs, HP OfficeJet Enterprise Color Printers and MFP, HP PageWide Color Printers and MPS before 2308214_000901, 2308214_000900, and other firmware versions. The vulnerability could be exploited to perform a cross site scripting (XSS) attack.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
HpCc419a Firmware Version < 2308214_000901
   HpCc419a Version-
HpCc420a Firmware Version < 2308214_000901
   HpCc420a Version-
HpCc421a Firmware Version < 2308214_000901
   HpCc421a Version-
HpCe709a Firmware Version < 2308214_000900
   HpCe709a Version-
HpCe708a Firmware Version < 2308214_000900
   HpCe708a Version-
HpCe707a Firmware Version < 2308214_000900
   HpCe707a Version-
HpCe503a Firmware Version < 2308214_000904
   HpCe503a Version-
HpCe504a Firmware Version < 2308214_000904
   HpCe504a Version-
HpCe738a Firmware Version < 2308214_000904
   HpCe738a Version-
HpCe989a Firmware Version < 2308214_000926
   HpCe989a Version-
HpCe990a Firmware Version < 2308214_000926
   HpCe990a Version-
HpCe991a Firmware Version < 2308214_000926
   HpCe991a Version-
HpCe992a Firmware Version < 2308214_000926
   HpCe992a Version-
HpCe993a Firmware Version < 2308214_000926
   HpCe993a Version-
HpCe994a Firmware Version < 2308214_000926
   HpCe994a Version-
HpCe995a Firmware Version < 2308214_000926
   HpCe995a Version-
HpCe996a Firmware Version < 2308214_000926
   HpCe996a Version-
HpCf081a Firmware Version < 2308214_000927
   HpCf081a Version-
HpCf082a Firmware Version < 2308214_000927
   HpCf082a Version-
HpCf083a Firmware Version < 2308214_000927
   HpCf083a Version-
HpL2717a Firmware Version < 2308214_000903
   HpL2717a Version-
HpCd644a Firmware Version < 2308214_000925
   HpCd644a Version-
HpCd645a Firmware Version < 2308214_000925
   HpCd644a Version-
HpCf116a Firmware Version < 2308214_000913
   HpCf116a Version-
HpCf117a Firmware Version < 2308214_000913
   HpCf117a Version-
HpCc522a Firmware Version < 2308214_000932
   HpCc522a Version-
HpCc523a Firmware Version < 2308214_000932
   HpCc523a Version-
HpCc524a Firmware Version < 2308214_000932
   HpCc524a Version-
HpCf235a Firmware Version < 2308214_000922
   HpCf235a Version-
HpCf236a Firmware Version < 2308214_000922
   HpCf236a Version-
HpCf238a Firmware Version < 2308214_000922
   HpCf238a Version-
HpCd646a Firmware Version < 2308214_000925
   HpCd646a Version-
HpCf118a Firmware Version < 2308214_000913
   HpCf118a Version-
HpCf066a Firmware Version < 2308214_000921
   HpCf066a Version-
HpCf067a Firmware Version < 2308214_000921
   HpCf067a Version-
HpCf068a Firmware Version < 2308214_000921
   HpCf068a Version-
HpCf069a Firmware Version < 2308214_000921
   HpCf069a Version-
HpD3l08a Firmware Version < 2308214_000931
   HpD3l08a Version-
HpD3l09a Firmware Version < 2308214_000931
   HpD3l09a Version-
HpD3l10a Firmware Version < 2308214_000931
   HpD3l10a Version-
HpA2w77a Firmware Version < 2308214_000930
   HpA2w77a Version-
HpA2w78a Firmware Version < 2308214_000930
   HpA2w78a Version-
HpA2w79a Firmware Version < 2308214_000930
   HpA2w79a Version-
HpA2w76a Firmware Version < 2308214_000928
   HpA2w76a Version-
HpA2w75a Firmware Version < 2308214_000928
   HpA2w75a Version-
HpD7p70a Firmware Version < 2308214_000928
   HpD7p70a Version-
HpD7p71a Firmware Version < 2308214_000928
   HpD7p71a Version-
HpCf367a Firmware Version < 2308214_000916
   HpCf367a Version-
HpCz244a Firmware Version < 2308214_000920
   HpCz244a Version-
HpCz245a Firmware Version < 2308214_000920
   HpCz245a Version-
HpB5l04a Firmware Version < 2308214_000902
   HpB5l04a Version-
HpB5l05a Firmware Version < 2308214_000902
   HpB5l05a Version-
HpB5l07a Firmware Version < 2308214_000902
   HpB5l07a Version-
HpC2s11a Firmware Version < 2308214_000906
   HpC2s11a Version-
HpC2s12a Firmware Version < 2308214_000906
   HpC2s12a Version-
HpJ7x28a Firmware Version < _2308214_000912
   HpJ7x28a Version-
HpB5l23a Firmware Version < 2308214_000907
   HpB5l23a Version-
HpB5l24a Firmware Version < 2308214_000907
   HpB5l24a Version-
HpB5l25a Firmware Version < 2308214_000907
   HpB5l25a Version-
HpB5l26a Firmware Version < 2308214_000907
   HpB5l26a Version-
HpE6b67a Firmware Version < 2308214_000908
   HpE6b67a Version-
HpE6b68a Firmware Version < 2308214_000908
   HpE6b68a Version-
HpE6b69a Firmware Version < 2308214_000908
   HpE6b69a Version-
HpE6b70a Firmware Version < 2308214_000908
   HpE6b70a Version-
HpE6b71a Firmware Version < _2308214_000908
   HpE6b71a Version-
HpE6b72a Firmware Version < 2308214_000908
   HpE6b72a Version-
HpE6b73a Firmware Version < 2308214_000908
   HpE6b73a Version-
HpB3g85a Firmware Version < 2308214_000912
   HpB3g85a Version-
HpB5l46a Firmware Version < 2308214_000909
   HpB5l46a Version-
HpB5l47a Firmware Version < 2308214_000909
   HpB5l47a Version-
HpB5l48a Firmware Version < 2308214_000909
   HpB5l48a Version-
Hp2a68a Firmware Version < 2308214_000911
   Hp2a68a Version-
Hp2a69a Firmware Version < 2308214_000911
   Hp2a69a Version-
Hp2a70a Firmware Version < 2308214_000911
   Hp2a70a Version-
Hp2a71a Firmware Version < 2308214_000911
   Hp2a71a Version-
HpF2a76a Firmware Version < 2308214_000905
   HpF2a76a Version-
HpF2a77a Firmware Version < 2308214_000905
   HpF2a77a Version-
HpF2a81a Firmware Version < 2308214_000905
   HpF2a81a Version-
HpG1w46a Firmware Version < 2308214_000910
   HpG1w46a Version-
HpG1w46v Firmware Version < 2308214_000910
   HpG1w46v Version-
HpG1w47a Firmware Version < 2308214_000910
   HpG1w47a Version-
HpG1w47v Firmware Version < 2308214_000910
   HpG1w47v Version-
HpL3u44a Firmware Version < 2308214_000910
   HpL3u44a Version-
HpG1w40a Firmware Version < 2308214_000923
   HpG1w40a Version-
HpG1w39a Firmware Version < 2308214_000923
   HpG1w39a Version-
HpG1w41a Firmware Version < 2308214_000923
   HpG1w41a Version-
HpL3u43a Firmware Version < 2308214_000923
   HpL3u43a Version-
HpL3u42a Firmware Version < 2308214_000923
   HpL3u42a Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.4% 0.579
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 6.1 2.8 2.7
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
nvd@nist.gov 4.3 8.6 2.9
AV:N/AC:M/Au:N/C:N/I:P/A:N
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.