6.1
CVE-2017-2743
- EPSS 0.4%
- Published 23.01.2018 16:29:01
- Last modified 21.11.2024 03:24:05
- Source hp-security-alert@hp.com
- Teams watchlist Login
- Open Login
HP has identified a potential security vulnerability with HP Enterprise LaserJet Printers and MFPs, HP OfficeJet Enterprise Color Printers and MFP, HP PageWide Color Printers and MPS before 2308214_000901, 2308214_000900, and other firmware versions. The vulnerability could be exploited to perform a cross site scripting (XSS) attack.
Data is provided by the National Vulnerability Database (NVD)
Hp ≫ Cc419a Firmware Version < 2308214_000901
Hp ≫ Cc420a Firmware Version < 2308214_000901
Hp ≫ Cc421a Firmware Version < 2308214_000901
Hp ≫ Ce709a Firmware Version < 2308214_000900
Hp ≫ Ce708a Firmware Version < 2308214_000900
Hp ≫ Ce707a Firmware Version < 2308214_000900
Hp ≫ Ce503a Firmware Version < 2308214_000904
Hp ≫ Ce504a Firmware Version < 2308214_000904
Hp ≫ Ce738a Firmware Version < 2308214_000904
Hp ≫ Ce989a Firmware Version < 2308214_000926
Hp ≫ Ce990a Firmware Version < 2308214_000926
Hp ≫ Ce991a Firmware Version < 2308214_000926
Hp ≫ Ce992a Firmware Version < 2308214_000926
Hp ≫ Ce993a Firmware Version < 2308214_000926
Hp ≫ Ce994a Firmware Version < 2308214_000926
Hp ≫ Ce995a Firmware Version < 2308214_000926
Hp ≫ Ce996a Firmware Version < 2308214_000926
Hp ≫ Cf081a Firmware Version < 2308214_000927
Hp ≫ Cf082a Firmware Version < 2308214_000927
Hp ≫ Cf083a Firmware Version < 2308214_000927
Hp ≫ L2717a Firmware Version < 2308214_000903
Hp ≫ Cd644a Firmware Version < 2308214_000925
Hp ≫ Cd645a Firmware Version < 2308214_000925
Hp ≫ Cf116a Firmware Version < 2308214_000913
Hp ≫ Cf117a Firmware Version < 2308214_000913
Hp ≫ Cc522a Firmware Version < 2308214_000932
Hp ≫ Cc523a Firmware Version < 2308214_000932
Hp ≫ Cc524a Firmware Version < 2308214_000932
Hp ≫ Cf235a Firmware Version < 2308214_000922
Hp ≫ Cf236a Firmware Version < 2308214_000922
Hp ≫ Cf238a Firmware Version < 2308214_000922
Hp ≫ Cd646a Firmware Version < 2308214_000925
Hp ≫ Cf118a Firmware Version < 2308214_000913
Hp ≫ Cf066a Firmware Version < 2308214_000921
Hp ≫ Cf067a Firmware Version < 2308214_000921
Hp ≫ Cf068a Firmware Version < 2308214_000921
Hp ≫ Cf069a Firmware Version < 2308214_000921
Hp ≫ D3l08a Firmware Version < 2308214_000931
Hp ≫ D3l09a Firmware Version < 2308214_000931
Hp ≫ D3l10a Firmware Version < 2308214_000931
Hp ≫ A2w77a Firmware Version < 2308214_000930
Hp ≫ A2w78a Firmware Version < 2308214_000930
Hp ≫ A2w79a Firmware Version < 2308214_000930
Hp ≫ A2w76a Firmware Version < 2308214_000928
Hp ≫ A2w75a Firmware Version < 2308214_000928
Hp ≫ D7p70a Firmware Version < 2308214_000928
Hp ≫ D7p71a Firmware Version < 2308214_000928
Hp ≫ Cf367a Firmware Version < 2308214_000916
Hp ≫ Cz244a Firmware Version < 2308214_000920
Hp ≫ Cz245a Firmware Version < 2308214_000920
Hp ≫ B5l04a Firmware Version < 2308214_000902
Hp ≫ B5l05a Firmware Version < 2308214_000902
Hp ≫ B5l07a Firmware Version < 2308214_000902
Hp ≫ C2s11a Firmware Version < 2308214_000906
Hp ≫ C2s12a Firmware Version < 2308214_000906
Hp ≫ J7x28a Firmware Version < _2308214_000912
Hp ≫ B5l23a Firmware Version < 2308214_000907
Hp ≫ B5l24a Firmware Version < 2308214_000907
Hp ≫ B5l25a Firmware Version < 2308214_000907
Hp ≫ B5l26a Firmware Version < 2308214_000907
Hp ≫ E6b67a Firmware Version < 2308214_000908
Hp ≫ E6b68a Firmware Version < 2308214_000908
Hp ≫ E6b69a Firmware Version < 2308214_000908
Hp ≫ E6b70a Firmware Version < 2308214_000908
Hp ≫ E6b71a Firmware Version < _2308214_000908
Hp ≫ E6b72a Firmware Version < 2308214_000908
Hp ≫ E6b73a Firmware Version < 2308214_000908
Hp ≫ B3g85a Firmware Version < 2308214_000912
Hp ≫ B5l46a Firmware Version < 2308214_000909
Hp ≫ B5l47a Firmware Version < 2308214_000909
Hp ≫ B5l48a Firmware Version < 2308214_000909
Hp ≫ 2a68a Firmware Version < 2308214_000911
Hp ≫ 2a69a Firmware Version < 2308214_000911
Hp ≫ 2a70a Firmware Version < 2308214_000911
Hp ≫ 2a71a Firmware Version < 2308214_000911
Hp ≫ F2a76a Firmware Version < 2308214_000905
Hp ≫ F2a77a Firmware Version < 2308214_000905
Hp ≫ F2a81a Firmware Version < 2308214_000905
Hp ≫ G1w46a Firmware Version < 2308214_000910
Hp ≫ G1w46v Firmware Version < 2308214_000910
Hp ≫ G1w47a Firmware Version < 2308214_000910
Hp ≫ G1w47v Firmware Version < 2308214_000910
Hp ≫ L3u44a Firmware Version < 2308214_000910
Hp ≫ G1w40a Firmware Version < 2308214_000923
Hp ≫ G1w39a Firmware Version < 2308214_000923
Hp ≫ G1w41a Firmware Version < 2308214_000923
Hp ≫ L3u43a Firmware Version < 2308214_000923
Hp ≫ L3u42a Firmware Version < 2308214_000923
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.4% | 0.579 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 6.1 | 2.8 | 2.7 |
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
|
nvd@nist.gov | 4.3 | 8.6 | 2.9 |
AV:N/AC:M/Au:N/C:N/I:P/A:N
|
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.