Lucene search

K
cve[email protected]CVE-2019-18917
HistoryMar 16, 2020 - 8:15 p.m.

CVE-2019-18917

2020-03-1620:15:12
CWE-307
web.nvd.nist.gov
21
cve-2019-18917
hp
printers
all-in-ones
security vulnerability
bypass
account lockout

6.4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L

6.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.4%

A potential security vulnerability has been identified for certain HP Printers and All-in-Ones that would allow bypassing account lockout.

Affected configurations

NVD
Node
hpenvy_5000_m2u85a_firmwareRange<003.2008a
AND
hpenvy_5000_m2u85aMatch-
Node
hpenvy_5000_m2u85b_firmwareRange<003.2008a
AND
hpenvy_5000_m2u85bMatch-
Node
hpenvy_5000_m2u91a_firmwareRange<003.2008a
AND
hpenvy_5000_m2u91aMatch-
Node
hpenvy_5000_m2u94b_firmwareRange<003.2008a
AND
hpenvy_5000_m2u94bMatch-
Node
hpenvy_5000_z4a54a_firmwareRange<003.2008a
AND
hpenvy_5000_z4a54aMatch-
Node
hpenvy_5000_z4a74a_firmwareRange<003.2008a
AND
hpenvy_5000_z4a74aMatch-
Node
hpdeskjet_ink_advantage_5000_m2u86a_firmwareRange<003.2008a
AND
hpdeskjet_ink_advantage_5000_m2u86aMatch-
Node
hpdeskjet_ink_advantage_5000_m2u89b_firmwareRange<003.2008a
AND
hpdeskjet_ink_advantage_5000_m2u89bMatch-

CNA Affected

[
  {
    "product": "HP ENVY 5000 All-in-One Printer series (M2U85A - M2U85B, M2U91A - M2U94B, Z4A54A - Z4A74A); HP DeskJet Ink Advantage 5000 All-in-One Printer series (M2U86A - M2U89B)",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Before 003.2008A"
      }
    ]
  }
]

6.4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L

6.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.4%

Related for CVE-2019-18917