6.1
CVE-2019-6323
- EPSS 0.48%
- Published 17.06.2019 16:15:12
- Last modified 21.11.2024 04:46:24
- Source hp-security-alert@hp.com
- Teams watchlist Login
- Open Login
HP Color LaserJet Pro M280-M281 Multifunction Printer series (before v. 20190419), HP LaserJet Pro MFP M28-M31 Printer series (before v. 20190426) may have an embedded web server potentially vulnerable to reflected XSS in wireless configuration page.
Data is provided by the National Vulnerability Database (NVD)
Hp ≫ T6b80a Firmware Version < 2019-04-19
Hp ≫ T6b83a Firmware Version < 2019-04-19
Hp ≫ T6b81a Firmware Version < 2019-04-19
Hp ≫ T6b82a Firmware Version < 2019-04-19
Hp ≫ W2g54a Firmware Version < 2019-04-26
Hp ≫ W2g55a Firmware Version < 2019-04-26
Hp ≫ Y5s53a Firmware Version < 2019-04-26
Hp ≫ Y5s55a Firmware Version < 2019-04-26
Hp ≫ Y5s50a Firmware Version < 2019-04-26
Hp ≫ Y5s54a Firmware Version < 2019-04-26
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.48% | 0.639 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 6.1 | 2.8 | 2.7 |
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
|
nvd@nist.gov | 4.3 | 8.6 | 2.9 |
AV:N/AC:M/Au:N/C:N/I:P/A:N
|
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.