Lucene search

K
cve[email protected]CVE-2017-2743
HistoryJan 23, 2018 - 4:29 p.m.

CVE-2017-2743

2018-01-2316:29:01
CWE-79
web.nvd.nist.gov
34
hp
security vulnerability
printers
mfps
xss
cve-2017-2743
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

29.8%

HP has identified a potential security vulnerability with HP Enterprise LaserJet Printers and MFPs, HP OfficeJet Enterprise Color Printers and MFP, HP PageWide Color Printers and MPS before 2308214_000901, 2308214_000900, and other firmware versions. The vulnerability could be exploited to perform a cross site scripting (XSS) attack.

Affected configurations

NVD
Node
hpcc419a_firmwareRange<2308214_000901
AND
hpcc419aMatch-
Node
hpcc420a_firmwareRange<2308214_000901
AND
hpcc420aMatch-
Node
hpcc421a_firmwareRange<2308214_000901
AND
hpcc421aMatch-
Node
hpce709a_firmwareRange<2308214_000900
AND
hpce709aMatch-
Node
hpce708a_firmwareRange<2308214_000900
AND
hpce708aMatch-
Node
hpce707a_firmwareRange<2308214_000900
AND
hpce707aMatch-
Node
hpce503a_firmwareRange<2308214_000904
AND
hpce503aMatch-
Node
hpce504a_firmwareRange<2308214_000904
AND
hpce504aMatch-
Node
hpce738a_firmwareRange<2308214_000904
AND
hpce738aMatch-
Node
hpce989a_firmwareRange<2308214_000926
AND
hpce989aMatch-
Node
hpce990a_firmwareRange<2308214_000926
AND
hpce990aMatch-
Node
hpce991a_firmwareRange<2308214_000926
AND
hpce991aMatch-
Node
hpce992a_firmwareRange<2308214_000926
AND
hpce992aMatch-
Node
hpce993a_firmwareRange<2308214_000926
AND
hpce993aMatch-
Node
hpce994a_firmwareRange<2308214_000926
AND
hpce994aMatch-
Node
hpce995a_firmwareRange<2308214_000926
AND
hpce995aMatch-
Node
hpce996a_firmwareRange<2308214_000926
AND
hpce996aMatch-
Node
hpcf081a_firmwareRange<2308214_000927
AND
hpcf081aMatch-
Node
hpcf082a_firmwareRange<2308214_000927
AND
hpcf082aMatch-
Node
hpcf083a_firmwareRange<2308214_000927
AND
hpcf083aMatch-
Node
hpl2717a_firmwareRange<2308214_000903
AND
hpl2717aMatch-
Node
hpcd644a_firmwareRange<2308214_000925
AND
hpcd644aMatch-
Node
hpcd645a_firmwareRange<2308214_000925
AND
hpcd644aMatch-
Node
hpcf116a_firmwareRange<2308214_000913
AND
hpcf116aMatch-
Node
hpcf117a_firmwareRange<2308214_000913
AND
hpcf117aMatch-
Node
hpcc522a_firmwareRange<2308214_000932
AND
hpcc522aMatch-
Node
hpcc523a_firmwareRange<2308214_000932
AND
hpcc523aMatch-
Node
hpcc524a_firmwareRange<2308214_000932
AND
hpcc524aMatch-
Node
hpcf235a_firmwareRange<2308214_000922
AND
hpcf235aMatch-
Node
hpcf236a_firmwareRange<2308214_000922
AND
hpcf236aMatch-
Node
hpcf238a_firmwareRange<2308214_000922
AND
hpcf238aMatch-
Node
hpcd646a_firmwareRange<2308214_000925
AND
hpcd646aMatch-
Node
hpcf118a_firmwareRange<2308214_000913
AND
hpcf118aMatch-
Node
hpcf066a_firmwareRange<2308214_000921
AND
hpcf066aMatch-
Node
hpcf067a_firmwareRange<2308214_000921
AND
hpcf067aMatch-
Node
hpcf068a_firmwareRange<2308214_000921
AND
hpcf068aMatch-
Node
hpcf069a_firmwareRange<2308214_000921
AND
hpcf069aMatch-
Node
hpd3l08a_firmwareRange<2308214_000931
AND
hpd3l08aMatch-
Node
hpd3l09a_firmwareRange<2308214_000931
AND
hpd3l09aMatch-
Node
hpd3l10a_firmwareRange<2308214_000931
AND
hpd3l10aMatch-
Node
hpa2w77a_firmwareRange<2308214_000930
AND
hpa2w77aMatch-
Node
hpa2w78a_firmwareRange<2308214_000930
AND
hpa2w78aMatch-
Node
hpa2w79a_firmwareRange<2308214_000930
AND
hpa2w79aMatch-
Node
hpa2w76a_firmwareRange<2308214_000928
AND
hpa2w76aMatch-
Node
hpa2w75a_firmwareRange<2308214_000928
AND
hpa2w75aMatch-
Node
hpd7p70a_firmwareRange<2308214_000928
AND
hpd7p70aMatch-
Node
hpd7p71a_firmwareRange<2308214_000928
AND
hpd7p71aMatch-
Node
hpcf367a_firmwareRange<2308214_000916
AND
hpcf367aMatch-
Node
hpcz244a_firmwareRange<2308214_000920
AND
hpcz244aMatch-
Node
hpcz245a_firmwareRange<2308214_000920
AND
hpcz245aMatch-
Node
hpb5l04a_firmwareRange<2308214_000902
AND
hpb5l04aMatch-
Node
hpb5l05a_firmwareRange<2308214_000902
AND
hpb5l05aMatch-
Node
hpb5l07a_firmwareRange<2308214_000902
AND
hpb5l07aMatch-
Node
hpc2s11a_firmwareRange<2308214_000906
AND
hpc2s11aMatch-
Node
hpc2s12a_firmwareRange<2308214_000906
AND
hpc2s12aMatch-
Node
hpj7x28a_firmwareRange<_2308214_000912
AND
hpj7x28aMatch-
Node
hpb5l23a_firmwareRange<2308214_000907
AND
hpb5l23aMatch-
Node
hpb5l24a_firmwareRange<2308214_000907
AND
hpb5l24aMatch-
Node
hpb5l25a_firmwareRange<2308214_000907
AND
hpb5l25aMatch-
Node
hpb5l26a_firmwareRange<2308214_000907
AND
hpb5l26aMatch-
Node
hpe6b67a_firmwareRange<2308214_000908
AND
hpe6b67aMatch-
Node
hpe6b68a_firmwareRange<2308214_000908
AND
hpe6b68aMatch-
Node
hpe6b69a_firmwareRange<2308214_000908
AND
hpe6b69aMatch-
Node
hpe6b70a_firmwareRange<2308214_000908
AND
hpe6b70aMatch-
Node
hpe6b71a_firmwareRange<_2308214_000908
AND
hpe6b71aMatch-
Node
hpe6b72a_firmwareRange<2308214_000908
AND
hpe6b72aMatch-
Node
hpe6b73a_firmwareRange<2308214_000908
AND
hpe6b73aMatch-
Node
hpb3g85a_firmwareRange<2308214_000912
AND
hpb3g85aMatch-
Node
hpb5l46a_firmwareRange<2308214_000909
AND
hpb5l46aMatch-
Node
hpb5l47a_firmwareRange<2308214_000909
AND
hpb5l47aMatch-
Node
hpb5l48a_firmwareRange<2308214_000909
AND
hpb5l48aMatch-
Node
hp2a68a_firmwareRange<2308214_000911
AND
hp2a68aMatch-
Node
hp2a69a_firmwareRange<2308214_000911
AND
hp2a69aMatch-
Node
hp2a70a_firmwareRange<2308214_000911
AND
hp2a70aMatch-
Node
hp2a71a_firmwareRange<2308214_000911
AND
hp2a71aMatch-
Node
hpf2a76a_firmwareRange<2308214_000905
AND
hpf2a76aMatch-
Node
hpf2a77a_firmwareRange<2308214_000905
AND
hpf2a77aMatch-
Node
hpf2a81a_firmwareRange<2308214_000905
AND
hpf2a81aMatch-
Node
hpg1w46a_firmwareRange<2308214_000910
AND
hpg1w46aMatch-
Node
hpg1w46v_firmwareRange<2308214_000910
AND
hpg1w46vMatch-
Node
hpg1w47a_firmwareRange<2308214_000910
AND
hpg1w47aMatch-
Node
hpg1w47v_firmwareRange<2308214_000910
AND
hpg1w47vMatch-
Node
hpl3u44a_firmwareRange<2308214_000910
AND
hpl3u44aMatch-
Node
hpg1w40a_firmwareRange<2308214_000923
AND
hpg1w40aMatch-
Node
hpg1w39a_firmwareRange<2308214_000923
AND
hpg1w39aMatch-
Node
hpg1w41a_firmwareRange<2308214_000923
AND
hpg1w41aMatch-
Node
hpl3u43a_firmwareRange<2308214_000923
AND
hpl3u43aMatch-
Node
hpl3u42a_firmwareRange<2308214_000923
AND
hpl3u42aMatch-

CNA Affected

[
  {
    "product": "HP Enterprise LaserJet Printers and MFPs; HP OfficeJet Enterprise Color Printers and MFP; HP PageWide Color Printers and MPS",
    "vendor": "HP Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "2308214_000901, 2308214_000900, and other firmware versions"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

29.8%

Related for CVE-2017-2743