Lucene search

K
cve[email protected]CVE-2019-6324
HistoryJun 17, 2019 - 4:15 p.m.

CVE-2019-6324

2019-06-1716:15:12
CWE-79
web.nvd.nist.gov
39
hp
color
laserjet
pro
m280
m281
mfp
m28
m31
printer
web server
xss
vulnerability
wireless configuration page
nvd

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

5.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

19.2%

HP Color LaserJet Pro M280-M281 Multifunction Printer series (before v. 20190419), HP LaserJet Pro MFP M28-M31 Printer series (before v. 20190426) may have an embedded web server potentially vulnerable to stored XSS in wireless configuration page

Affected configurations

NVD
Node
hpt6b80a_firmwareRange<2019-04-19
AND
hpt6b80aMatch-
Node
hpt6b83a_firmwareRange<2019-04-19
AND
hpt6b83aMatch-
Node
hpt6b81a_firmwareRange<2019-04-19
AND
hpt6b81aMatch-
Node
hpt6b82a_firmwareRange<2019-04-19
AND
hpt6b82aMatch-
Node
hpw2g54a_firmwareRange<2019-04-26
AND
hpw2g54aMatch-
Node
hpw2g55a_firmwareRange<2019-04-26
AND
hpw2g55aMatch-
Node
hpy5s53a_firmwareRange<2019-04-26
AND
hpy5s53aMatch-
Node
hpy5s55a_firmwareRange<2019-04-26
AND
hpy5s55aMatch-
Node
hpy5s50a_firmwareRange<2019-04-26
AND
hpy5s50aMatch-
Node
hpy5s54a_firmwareRange<2019-04-26
AND
hpy5s54aMatch-

CNA Affected

[
  {
    "product": "HP Color LaserJet Pro M280-M281 Multifunction Printer series; HP LaserJet Pro MFP M28-M31 Printer series",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "before 20190419"
      },
      {
        "status": "affected",
        "version": "before 20190426"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

5.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

19.2%