Lucene search

K
cve[email protected]CVE-2019-6323
HistoryJun 17, 2019 - 4:15 p.m.

CVE-2019-6323

2019-06-1716:15:12
CWE-79
web.nvd.nist.gov
36
cve-2019-6323
hp color laserjet
m280
m281
multifunction printer
xss
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.0%

HP Color LaserJet Pro M280-M281 Multifunction Printer series (before v. 20190419), HP LaserJet Pro MFP M28-M31 Printer series (before v. 20190426) may have an embedded web server potentially vulnerable to reflected XSS in wireless configuration page.

Affected configurations

NVD
Node
hpt6b80a_firmwareRange<2019-04-19
AND
hpt6b80aMatch-
Node
hpt6b83a_firmwareRange<2019-04-19
AND
hpt6b83aMatch-
Node
hpt6b81a_firmwareRange<2019-04-19
AND
hpt6b81aMatch-
Node
hpt6b82a_firmwareRange<2019-04-19
AND
hpt6b82aMatch-
Node
hpw2g54a_firmwareRange<2019-04-26
AND
hpw2g54aMatch-
Node
hpw2g55a_firmwareRange<2019-04-26
AND
hpw2g55aMatch-
Node
hpy5s53a_firmwareRange<2019-04-26
AND
hpy5s53aMatch-
Node
hpy5s55a_firmwareRange<2019-04-26
AND
hpy5s55aMatch-
Node
hpy5s50a_firmwareRange<2019-04-26
AND
hpy5s50aMatch-
Node
hpy5s54a_firmwareRange<2019-04-26
AND
hpy5s54aMatch-

CNA Affected

[
  {
    "product": "HP Color LaserJet Pro M280-M281 Multifunction Printer series; HP LaserJet Pro MFP M28-M31 Printer series",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "before 20190419"
      },
      {
        "status": "affected",
        "version": "before 20190426"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.0%