Lucene search

K
cveHpCVE-2016-2244
HistoryMar 04, 2016 - 3:59 p.m.

CVE-2016-2244

2016-03-0415:59:01
CWE-200
hp
web.nvd.nist.gov
24
cve-2016-2244
hp
laserjet
mfp
officejet
enterprise
printers
firmware
vulnerability
remote attackers
sensitive information
nvd

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

5.5

Confidence

High

EPSS

0.002

Percentile

56.2%

HP LaserJet printers and MFPs and OfficeJet Enterprise printers with firmware before 3.7.01 allow remote attackers to obtain sensitive information via unspecified vectors.

Affected configurations

Nvd
Node
hpa2w75aMatch-
OR
hpa2w76aMatch-
OR
hpa2w77aMatch-
OR
hpa2w78aMatch-
OR
hpa2w79aMatch-
OR
hpb3g85aMatch-
OR
hpb5l04aMatch-
OR
hpb5l05aMatch-
OR
hpb5l07aMatch-
OR
hpc2s11aMatch-
OR
hpc2s12aMatch-
OR
hpca251aMatch-
OR
hpcc522aMatch-
OR
hpcc523aMatch-
OR
hpcc524aMatch-
OR
hpcd644aMatch-
OR
hpcd645aMatch-
OR
hpcd646aMatch-
OR
hpce989aMatch-
OR
hpce990aMatch-
OR
hpce991aMatch-
OR
hpce992aMatch-
OR
hpce993aMatch-
OR
hpce994aMatch-
OR
hpce995aMatch-
OR
hpce996aMatch-
OR
hpcf066aMatch-
OR
hpcf067aMatch-
OR
hpcf068aMatch-
OR
hpcf069aMatch-
OR
hpcf081aMatch-
OR
hpcf082aMatch-
OR
hpcf083aMatch-
OR
hpcf116aMatch-
OR
hpcf117aMatch-
OR
hpcf118aMatch-
OR
hpcf235aMatch-
OR
hpcf236aMatch-
OR
hpcf238aMatch-
OR
hpcf367aMatch-
OR
hpcz244aMatch-
OR
hpcz245aMatch-
OR
hpcz249aMatch-
OR
hpcz250aMatch-
OR
hpcz255aMatch-
OR
hpcz256aMatch-
OR
hpcz257aMatch-
OR
hpcz258aMatch-
OR
hpd3l08aMatch-
OR
hpd3l09aMatch-
OR
hpd3l10aMatch-
OR
hpd7p70aMatch-
OR
hpd7p71aMatch-
OR
hpj7x28aMatch-
AND
hpfuturesmart_firmwareRange3.7
VendorProductVersionCPE
hpa2w75a-cpe:2.3:h:hp:a2w75a:-:*:*:*:*:*:*:*
hpa2w76a-cpe:2.3:h:hp:a2w76a:-:*:*:*:*:*:*:*
hpa2w77a-cpe:2.3:h:hp:a2w77a:-:*:*:*:*:*:*:*
hpa2w78a-cpe:2.3:h:hp:a2w78a:-:*:*:*:*:*:*:*
hpa2w79a-cpe:2.3:h:hp:a2w79a:-:*:*:*:*:*:*:*
hpb3g85a-cpe:2.3:h:hp:b3g85a:-:*:*:*:*:*:*:*
hpb5l04a-cpe:2.3:h:hp:b5l04a:-:*:*:*:*:*:*:*
hpb5l05a-cpe:2.3:h:hp:b5l05a:-:*:*:*:*:*:*:*
hpb5l07a-cpe:2.3:h:hp:b5l07a:-:*:*:*:*:*:*:*
hpc2s11a-cpe:2.3:h:hp:c2s11a:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 551

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

5.5

Confidence

High

EPSS

0.002

Percentile

56.2%

Related for CVE-2016-2244