Lucene search

K
cveHpCVE-2018-5925
HistoryAug 13, 2018 - 3:29 p.m.

CVE-2018-5925

2018-08-1315:29:00
CWE-119
hp
web.nvd.nist.gov
76
hp
inkjet printers
security vulnerability
buffer overflow
remote code execution
cve-2018-5925
nvd

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.053

Percentile

93.1%

A security vulnerability has been identified with certain HP Inkjet printers. A maliciously crafted file sent to an affected device can cause a static buffer overflow, which could allow remote code execution.

Affected configurations

Nvd
Node
hpt8x44_firmwareMatch1828a
AND
hpt8x44Match-
Node
hp3aw51a_firmwareMatch1828a
AND
hp3aw51aMatch-
Node
hpa9u28b_firmwareMatch1828b
AND
hpa9u28bMatch-
Node
hpd3a82a_firmwareMatch1828b
AND
hpd3a82aMatch-
Node
hpv1n08a_firmwareMatch1828a
AND
hpv1n08aMatch-
Node
hpy5h80a_firmwareMatch1828a
AND
hpy5h80aMatch-
Node
hpd4h24b_firmwareMatch1826a
AND
hpd4h24bMatch-
Node
hpf5s57a_firmwareMatch1829a
AND
hpf5s57aMatch-
Node
hpk4t99b_firmwareMatch1829a
AND
hpk4t99bMatch-
Node
hpk4u04b_firmwareMatch1829a
AND
hpk4u04bMatch-
Node
hpt8x39_firmwareMatch1828a
AND
hpt8x39Match-
Node
hp1sh08_firmwareMatch1828a
AND
hp1sh08Match-
Node
hp3aw44a_firmwareMatch1828a
AND
hp3aw44aMatch-
Node
hpa9u19a_firmwareMatch1828b
AND
hpa9u19aMatch-
Node
hpd3a78b_firmwareMatch1828b
AND
hpd3a78bMatch-
Node
hp4uj28b_firmwareMatch1828a
AND
hp4uj28bMatch-
Node
hpv1n01a_firmwareMatch1828a
AND
hpv1n01aMatch-
Node
hpy5h60a_firmwareMatch1828a
AND
hpy5h60aMatch-
Node
hpd4h22a_firmwareMatch1826a
AND
hpd4h22aMatch-
Node
hpj6u57b_firmwareMatch001.1829a
AND
hpj6u57bMatch-
Node
hpj9v82a_firmwareMatch001.1829a
AND
hpj9v82aMatch-
Node
hpj9v82b_firmwareMatch001.1829a
AND
hpj9v82bMatch-
Node
hpj9v82c_firmwareMatch001.1829a
AND
hpj9v82cMatch-
Node
hpj9v82d_firmwareMatch001.1829a
AND
hpj9v82dMatch-
Node
hpy3z57_firmwareMatch005.1828a
AND
hpy3z57Match-
Node
hpw1b33_firmwareMatch005.1828a
AND
hpw1b33Match-
Node
hpw1b39_firmwareMatch005.1828a
AND
hpw1b39Match-
Node
hpw1b37_firmwareMatch005.1828a
AND
hpw1b37Match-
Node
hpw1b38_firmwareMatch005.1828a
AND
hpw1b38Match-
Node
hpj6u55a_firmwareMatch001.1829a
AND
hpj6u55aMatch-
Node
hpj6u55b_firmwareMatch001.1829a
AND
hpj6u55bMatch-
Node
hpj6u55c_firmwareMatch001.1829a
AND
hpj6u55cMatch-
Node
hpj6u55d_firmwareMatch001.1829a
AND
hpj6u55dMatch-
Node
hpy3z45_firmwareMatch005.1828a
AND
hpy3z45Match-
Node
hpy3z47_firmwareMatch005.1828a
AND
hpy3z47Match-
Node
hpj9v80a_firmwareMatch001.1829a
AND
hpj9v80aMatch-
Node
hpj9v80b_firmwareMatch001.1829a
AND
hpj9v80bMatch-
Node
hpd3q15a_firmwareMatch001.1829a
AND
hpd3q15aMatch-
Node
hpd3q15b_firmwareMatch001.1829a
AND
hpd3q15bMatch-
Node
hpd3q15d_firmwareMatch001.1829a
AND
hpd3q15dMatch-
Node
hpd3q17a_firmwareMatch001.1829a
AND
hpd3q17aMatch-
Node
hpd3q17c_firmwareMatch001.1829a
AND
hpd3q17cMatch-
Node
hpd3q17d_firmwareMatch001.1829a
AND
hpd3q17dMatch-
Node
hpy3z46_firmwareMatch005.1828a
AND
hpy3z46Match-
Node
hpy3z44_firmwareMatch005.1828a
AND
hpy3z44Match-
Node
hpd3q19a_firmwareMatch001.1829a
AND
hpd3q19aMatch-
Node
hpd3q19d_firmwareMatch001.1829a
AND
hpd3q19dMatch-
Node
hpd3q20a_firmwareMatch001.1829a
AND
hpd3q20aMatch-
Node
hpd3q20b_firmwareMatch001.1829a
AND
hpd3q20bMatch-
Node
hpd3q20c_firmwareMatch001.1829a
AND
hpd3q20cMatch-
Node
hpd3q20d_firmwareMatch001.1829a
AND
hpd3q20dMatch-
Node
hpd3q21a_firmwareMatch001.1829a
AND
hpd3q21aMatch-
Node
hpd3q21c_firmwareMatch001.1829a
AND
hpd3q21cMatch-
Node
hpd3q21d_firmwareMatch001.1829a
AND
hpd3q21dMatch-
Node
hpk9z76a_firmwareMatch001.1829a
AND
hpk9z76aMatch-
Node
hpk9z76d_firmwareMatch001.1829a
AND
hpk9z76dMatch-
Node
hpw1b31_firmwareMatch005.1828a
AND
hpw1b31Match-
Node
hpy3z54_firmwareMatch005.1828a
AND
hpy3z54Match-
Node
hpd3q16a_firmwareMatch001.1829a
AND
hpd3q16aMatch-
Node
hpd3q16b_firmwareMatch001.1829a
AND
hpd3q16bMatch-
Node
hpd3q16c_firmwareMatch001.1829a
AND
hpd3q16cMatch-
Node
hpd3q16d_firmwareMatch001.1829a
AND
hpd3q16dMatch-
Node
hpcn459a_firmwareMatch1829b
AND
hpcn459aMatch-
Node
hpcn463a_firmwareMatch1829b
AND
hpcn463aMatch-
Node
hpcn460a_firmwareMatch1829b
AND
hpcn460aMatch-
Node
hpcn461a_firmwareMatch1829b
AND
hpcn461aMatch-
Node
hpcv037a_firmwareMatch1829b
AND
hpcv037aMatch-
Node
hpcn598a_firmwareMatch1829b
AND
hpcn598aMatch-
Node
hpn9m07a_firmwareMatch1829a
AND
hpn9m07aMatch-
Node
hpcq891a_firmwareMatch1829b
AND
hpcq891aMatch-
Node
hpcq891b_firmwareMatch1829b
AND
hpcq891bMatch-
Node
hpcq891c_firmwareMatch1829b
AND
hpcq891cMatch-
Node
hpcq891ar_firmwareMatch1829b
AND
hpcq891arMatch-
Node
hpcq890a_firmwareMatch1829b
AND
hpcq890aMatch-
Node
hpcq890b_firmwareMatch1829b
AND
hpcq890bMatch-
Node
hpcq890c_firmwareMatch1829b
AND
hpcq890cMatch-
Node
hpcq890d_firmwareMatch1829b
AND
hpcq890dMatch-
Node
hpcq890e_firmwareMatch1829b
AND
hpcq890eMatch-
Node
hpcq890ar_firmwareMatch1829b
AND
hpcq890arMatch-
Node
hpcq893a_firmwareMatch1829b
AND
hpcq893aMatch-
Node
hpcq893b_firmwareMatch1829b
AND
hpcq893bMatch-
Node
hpcq893c_firmwareMatch1829b
AND
hpcq893cMatch-
Node
hpcq893e_firmwareMatch1829b
AND
hpcq893eMatch-
Node
hpcq893ar_firmwareMatch1829b
AND
hpcq893arMatch-
Node
hpf9a29a_firmwareMatch1829a
AND
hpf9a29aMatch-
Node
hpf9a29b_firmwareMatch1829a
AND
hpf9a29bMatch-
Node
hpt5d66a_firmwareMatch1829a
AND
hpt5d66aMatch-
Node
hpf9a28a_firmwareMatch1829a
AND
hpf9a28aMatch-
Node
hpf9a28b_firmwareMatch1829a
AND
hpf9a28bMatch-
Node
hp1jl02b_firmwareMatch1829a
AND
hp1jl02bMatch-
Node
hp1jl02a_firmwareMatch1829a
AND
hp1jl02aMatch-
Node
hpt5d67a_firmwareMatch1829a
AND
hpt5d67aMatch-
Node
hpj9v86a_firmwareMatch1828a
AND
hpj9v86aMatch-
Node
hpt8w51a_firmwareMatch1828a
AND
hpt8w51aMatch-
Node
hpa9j41_firmwareMatch1828b
AND
hpa9j41Match-
Node
hpf0v64_firmwareMatch1827b
AND
hpf0v64Match-
Node
hpj6u63_firmwareMatch1827b
AND
hpj6u63Match-
Node
hpw3u23_firmwareMatch1827b
AND
hpw3u23Match-
Node
hpf5s65a_firmwareMatch1829a
AND
hpf5s65aMatch-
Node
hpl8l91a_firmwareMatch1828a
AND
hpl8l91aMatch-
Node
hpm2u86_firmwareMatch1828a
AND
hpm2u86Match-
Node
hpm2u76_firmwareMatch1831a
AND
hpm2u76Match-
Node
hpb9s57c_firmwareMatch1829a
AND
hpb9s57cMatch-
Node
hpf5s60a_firmwareMatch1829a
AND
hpf5s60aMatch-
Node
hpt0a23a_firmwareMatch1829a
AND
hpt0a23aMatch-
Node
hpm2q28a_firmwareMatch1829a
AND
hpm2q28aMatch-
Node
hpp0r21a_firmwareMatch1829a
AND
hpp0r21aMatch-
Node
hpx3b09a_firmwareMatch1829a
AND
hpx3b09aMatch-
Node
hp2nd31a_firmwareMatch1828b
AND
hp2nd31aMatch-
Node
hpa9u23_firmwareMatch1828a
AND
hpa9u23Match-
Node
hpv1n02a_firmwareMatch1828a
AND
hpv1n02aMatch-
Node
hpy5z00a_firmwareMatch1829a
AND
hpy5z00aMatch-
Node
hpf5s43_firmwareMatch1829a
AND
hpf5s43Match-
Node
hpk9u05b_firmwareMatch1828a
AND
hpk9u05bMatch-
Node
hp1dt61a_firmwareMatch1828a
AND
hp1dt61aMatch-
Node
hp3yz74a_firmwareMatch1828a
AND
hp3yz74aMatch-
Node
hp4sc29a_firmwareMatch1828a
AND
hp4sc29aMatch-
Node
hpj9v87a_firmwareMatch1828a
AND
hpj9v87aMatch-
Node
hpt8w35a_firmwareMatch1830a
AND
hpt8w35aMatch-
Node
hpf5r96a_firmwareMatch1830a
AND
hpf5r96aMatch-
Node
hpk7v42c_firmwareMatch1829a
AND
hpk7v42cMatch-
Node
hpcz283a_firmwareMatch1829a
AND
hpcz283aMatch-
Node
hpcz284a_firmwareMatch1830a
AND
hpcz284aMatch-
Node
hpb4l08a_firmwareMatch1830a
AND
hpb4l08aMatch-
Node
hpf1h97_firmwareMatch1828b
AND
hpf1h97Match-
Node
hpcz282a_firmwareMatch1831a
AND
hpcz282aMatch-
Node
hpg0v48b_firmwareMatch1831a
AND
hpg0v48bMatch-
Node
hpg0v48c_firmwareMatch1828b
AND
hpg0v48cMatch-
Node
hpcz276a_firmwareMatch1827a
AND
hpcz276aMatch-
Node
hpcq176_firmwareMatch1828a
AND
hpcq176Match-
Node
hpa9t80a_firmwareMatch1828a
AND
hpa9t80aMatch-
Node
hpa9t80b_firmwareMatch1828a
AND
hpa9t80bMatch-
Node
hpa9t89a_firmwareMatch1828a
AND
hpa9t89aMatch-
Node
hpd3p93a_firmwareMatch1827b
AND
hpd3p93aMatch-
Node
hpk9h48_firmwareMatch1827b
AND
hpk9h48Match-
Node
hpf0v63_firmwareMatch1827b
AND
hpf0v63Match-
Node
hpf0v67_firmwareMatch1827b
AND
hpf0v67Match-
Node
hpk9t01_firmwareMatch1827b
AND
hpk9t01Match-
Node
hpj6u59_firmwareMatch1827b
AND
hpj6u59Match-
Node
hpj6u69_firmwareMatch1827b
AND
hpj6u69Match-
Node
hpk9h57_firmwareMatch1827b
AND
hpk9h57Match-
Node
hpw3u25_firmwareMatch1828a
AND
hpw3u25Match-
Node
hpm2u85_firmwareMatch1828a
AND
hpm2u85Match-
Node
hpm2u91_firmwareMatch1828a
AND
hpm2u91Match-
Node
hpz4a54_firmwareMatch1828b
AND
hpz4a54Match-
Node
hpa9j40a_firmwareMatch1828b
AND
hpa9j40aMatch-
Node
hpd4j85b_firmwareMatch1831a
AND
hpd4j85bMatch-
Node
hpg0v47_firmwareMatch1831a
AND
hpg0v47Match-
Node
hpg0450_firmwareMatch1831a
AND
hpg0450Match-
Node
hpk7c84_firmwareMatch1831a
AND
hpk7c84Match-
Node
hpk7g86_firmwareMatch1830b
AND
hpk7g86Match-
Node
hpb9s56a_firmwareMatch1830b
AND
hpb9s56aMatch-
Node
hpb9s58a_firmwareMatch1830b
AND
hpb9s58aMatch-
Node
hpf8b05a_firmwareMatch1830b
AND
hpf8b05aMatch-
Node
hpf8b13a_firmwareMatch1830b
AND
hpf8b13aMatch-
Node
hpf8b04a_firmwareMatch1830b
AND
hpf8b04aMatch-
Node
hpf8b06a_firmwareMatch1830b
AND
hpf8b06aMatch-
Node
hpf8b12a_firmwareMatch1830a
AND
hpf8b12aMatch-
Node
hpe4w43_firmwareMatch1829d
AND
hpe4w43Match-
Node
hpk7g18a_firmwareMatch1829d
AND
hpk7g18aMatch-
Node
hpk7g93a_firmwareMatch1737j
AND
hpk7g93aMatch-
Node
hpz6z11a_firmwareMatch1805j
AND
hpz6z11aMatch-
Node
hpz4b53a_firmwareMatch1737j
AND
hpz4b53aMatch-
Node
hpz6z95a_firmwareMatch1805j
AND
hpz6z95aMatch-
Node
hpz6z97a_firmwareMatch1805j
AND
hpz6z97aMatch-
Node
hpcz993a_firmwareMatch1827a
AND
hpcz993aMatch-
Node
hpl9b95a_firmwareMatch1827a
AND
hpl9b95aMatch-
Node
hpn4l14c_firmwareMatch1827a
AND
hpn4l14cMatch-
Node
hpn4k99c_firmwareMatch1828a
AND
hpn4k99cMatch-
Node
hpcz992a_firmwareMatch1828a
AND
hpcz992aMatch-
Node
hpl9d57a_firmwareMatch1828a
AND
hpl9d57aMatch-
Node
hpn4l17a_firmwareMatch1828a
AND
hpn4l17aMatch-
Node
hpn4l18c_firmwareMatch1826a
AND
hpn4l18cMatch-
Node
hpd4h21a_firmwareMatch1826a
AND
hpd4h21aMatch-
Node
hpd4h25a_firmwareMatch1830a
AND
hpd4h25aMatch-
Node
hpf5r95_firmwareMatch1830a
AND
hpf5r95Match-
Node
hpf5s00_firmwareMatch1830a
AND
hpf5s00Match-
Node
hpk7v35_firmwareMatch1829a
AND
hpk7v35Match-
Node
hpcr771a_firmwareMatch1829a
AND
hpcr771aMatch-
Node
hpcz152a_firmwareMatch1829a
AND
hpcz152aMatch-
Node
hpcz294a_firmwareMatch1830a
AND
hpcz294aMatch-
Node
hpb4l03_firmwareMatch1830a
AND
hpb4l03Match-
Node
hpd4j74_firmwareMatch1830a
AND
hpd4j74Match-
Node
hpf1h96_firmwareMatch1830a
AND
hpf1h96Match-
Node
hpf1j00_firmwareMatch1830a
AND
hpf1j00Match-
Node
hpf9d36_firmwareMatch1830a
AND
hpf9d36Match-
Node
hpk9v76_firmwareMatch1830a
AND
hpk9v76Match-
Node
hpv6d27_firmwareMatch1828a
AND
hpv6d27Match-
Node
hpm2u75_firmwareMatch1828a
AND
hpm2u75Match-
Node
hpm2u81_firmwareMatch1828a
AND
hpm2u81Match-
Node
hpz4b12_firmwareMatch1830a
AND
hpz4b12Match-
Node
hpb9s76_firmwareMatch1830a
AND
hpb9s76Match-
Node
hpf8b09_firmwareMatch1830a
AND
hpf8b09Match-
Node
hpt1p36_firmwareMatch1827a
AND
hpt1p36Match-
Node
hpe3e03a_firmwareMatch1827a
AND
hpe3e03aMatch-
Node
hpc9s13a_firmwareMatch1827d
AND
hpc9s13aMatch-
Node
hpcn581a_firmwareMatch1827d
AND
hpcn581aMatch-
Node
hpcn583a_firmwareMatch1828a
AND
hpcn583aMatch-
Node
hpf0m65a_firmwareMatch1828a
AND
hpf0m65aMatch-
Node
hpg1w52a_firmwareMatch1828a
AND
hpg1w52aMatch-
Node
hpp4c78a_firmwareMatch1828a
AND
hpp4c78aMatch-
Node
hpt3p03a_firmwareMatch1828a
AND
hpt3p03aMatch-
Node
hpt3p04a_firmwareMatch1828a
AND
hpt3p04aMatch-
Node
hpj7k33a_firmwareMatch1828a
AND
hpj7k33aMatch-
Node
hpt0f28a_firmwareMatch1828a
AND
hpt0f28aMatch-
Node
hpt0g25a_firmwareMatch1827a
AND
hpt0g25aMatch-
Node
hpcr768a_firmwareMatch1829a
AND
hpcr768aMatch-
Node
hpg3j47a_firmwareMatch1828b
AND
hpg3j47aMatch-
Node
hpcr769a_firmwareMatch1829a
AND
hpcr769aMatch-
Node
hpg1x85a_firmwareMatch1828a
AND
hpg1x85aMatch-
Node
hpcv136a_firmwareMatch1829a
AND
hpcv136aMatch-
Node
hpcr7770a_firmwareMatch1828a
AND
hpcr7770aMatch-
Node
hpcz292a_firmwareMatch1828a
AND
hpcz292aMatch-
Node
hpcz293a_firmwareMatch1828a
AND
hpcz293aMatch-
Node
hpe3e02a_firmwareMatch1828a
AND
hpe3e02aMatch-
Node
hpj2d37a_firmwareMatch1828a
AND
hpj2d37aMatch-
Node
hpj7k34a_firmwareMatch1828a
AND
hpj7k34aMatch-
Node
hpt0f29a_firmwareMatch1830a
AND
hpt0f29aMatch-
Node
hpy0s18a_firmwareMatch1830a
AND
hpy0s18aMatch-
Node
hpy0s19a_firmwareMatch1828a
AND
hpy0s19aMatch-
Node
hpg5j38a_firmwareMatch1828a
AND
hpg5j38aMatch-
Node
hpt1p99_firmwareMatch1828a
AND
hpt1p99Match-
Node
hpt1q00_firmwareMatch1827b
AND
hpt1q00Match-
Node
hpd9l63a_firmwareMatch1827b
AND
hpd9l63aMatch-
Node
hpd9l64a_firmwareMatch1827b
AND
hpd9l64aMatch-
Node
hpt0g70a_firmwareMatch1827b
AND
hpt0g70aMatch-
Node
hpj3p68a_firmwareMatch1829a
AND
hpj3p68aMatch-
Node
hpcm749a_firmwareMatch1829a
AND
hpcm749aMatch-
Node
hpcm750a_firmwareMatch1829a
AND
hpcm750aMatch-
Node
hpcn577a_firmwareMatch1828a
AND
hpcn577aMatch-
Node
hpa7f64a_firmwareMatch1828a
AND
hpa7f64aMatch-
Node
hpd7z36a_firmwareMatch1828a
AND
hpd7z36aMatch-
Node
hpe1d34a_firmwareMatch1828a
AND
hpe1d34aMatch-
Node
hpj5t77a_firmwareMatch1828a
AND
hpj5t77aMatch-
Node
hpt0k98a_firmwareMatch1828a
AND
hpt0k98aMatch-
Node
hpa7f65a_firmwareMatch1828a
AND
hpa7f65aMatch-
Node
hpd7z37a_firmwareMatch1828a
AND
hpd7z37aMatch-
Node
hpa7f66a_firmwareMatch1828b
AND
hpa7f66aMatch-
Node
hpe2d42a_firmwareMatch1828a
AND
hpe2d42aMatch-
Node
hpe1d36a_firmwareMatch1828a
AND
hpe1d36aMatch-
Node
hpd9l18a_firmwareMatch1828a
AND
hpd9l18aMatch-
Node
hpj6x76a_firmwareMatch1828a
AND
hpj6x76aMatch-
Node
hpj6x80a_firmwareMatch1828a
AND
hpj6x80aMatch-
Node
hpk7s37a_firmwareMatch1828a
AND
hpk7s37aMatch-
Node
hpm9l65a_firmwareMatch1828a
AND
hpm9l65aMatch-
Node
hpm9l70a_firmwareMatch1828a
AND
hpm9l70aMatch-
Node
hpm9l81a_firmwareMatch1828a
AND
hpm9l81aMatch-
Node
hpt0g45a_firmwareMatch1828a
AND
hpt0g45aMatch-
Node
hpd9l19a_firmwareMatch1828a
AND
hpd9l19aMatch-
Node
hpj7a28a_firmwareMatch1828a
AND
hpj7a28aMatch-
Node
hpj7a31a_firmwareMatch1828a
AND
hpj7a31aMatch-
Node
hpk7s34a_firmwareMatch1828a
AND
hpk7s34aMatch-
Node
hpm9l73a_firmwareMatch1828a
AND
hpm9l73aMatch-
Node
hpm9l80a_firmwareMatch1828a
AND
hpm9l80aMatch-
Node
hpt0g50a_firmwareMatch1828a
AND
hpt0g50aMatch-
Node
hpt0g54a_firmwareMatch1828a
AND
hpt0g54aMatch-
Node
hpt6t77a_firmwareMatch1827b
AND
hpt6t77aMatch-
Node
hpd9l20a_firmwareMatch1827a
AND
hpd9l20aMatch-
Node
hpt0g56a_firmwareMatch1827b
AND
hpt0g56aMatch-
Node
hpk7s42a_firmwareMatch1832a
AND
hpk7s42aMatch-
Node
hpcq176a_firmwareMatch1829b
AND
hpcq176aMatch-
Node
hpcq183a_firmwareMatch1828b
AND
hpcq183aMatch-
Node
hpcx042_firmwareMatch1828b
AND
hpcx042Match-
Node
hpcq761a_firmwareMatch1829b
AND
hpcq761aMatch-
Node
hpcx017a_firmwareMatch1828b
AND
hpcx017aMatch-
Node
hpcz025a_firmwareMatch1830a
AND
hpcz025aMatch-
Node
hpcz045a_firmwareMatch1830a
AND
hpcz045aMatch-
Node
hpcn216a_firmwareMatch1829a
AND
hpcn216aMatch-
Node
hpz4b07a_firmwareMatch1737j
AND
hpz4b07aMatch-
Node
hpz4b56a_firmwareMatch1805j
AND
hpz4b56aMatch-
VendorProductVersionCPE
hpt8x44_firmware1828acpe:2.3:o:hp:t8x44_firmware:1828a:*:*:*:*:*:*:*
hpt8x44-cpe:2.3:h:hp:t8x44:-:*:*:*:*:*:*:*
hp3aw51a_firmware1828acpe:2.3:o:hp:3aw51a_firmware:1828a:*:*:*:*:*:*:*
hp3aw51a-cpe:2.3:h:hp:3aw51a:-:*:*:*:*:*:*:*
hpa9u28b_firmware1828bcpe:2.3:o:hp:a9u28b_firmware:1828b:*:*:*:*:*:*:*
hpa9u28b-cpe:2.3:h:hp:a9u28b:-:*:*:*:*:*:*:*
hpd3a82a_firmware1828bcpe:2.3:o:hp:d3a82a_firmware:1828b:*:*:*:*:*:*:*
hpd3a82a-cpe:2.3:h:hp:d3a82a:-:*:*:*:*:*:*:*
hpv1n08a_firmware1828acpe:2.3:o:hp:v1n08a_firmware:1828a:*:*:*:*:*:*:*
hpv1n08a-cpe:2.3:h:hp:v1n08a:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 5401

CNA Affected

[
  {
    "product": "HP inkjet printers",
    "vendor": "HP Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "Various (see reference)"
      }
    ]
  }
]

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.053

Percentile

93.1%