Lucene search

K
cve[email protected]CVE-2019-6325
HistoryJun 17, 2019 - 4:15 p.m.

CVE-2019-6325

2019-06-1716:15:12
CWE-352
web.nvd.nist.gov
36
cve-2019-6325
hp
color laserjet pro
m280-m281
multifunction printer
csrf
vulnerability
nvd

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

31.5%

HP Color LaserJet Pro M280-M281 Multifunction Printer series (before v. 20190419), HP LaserJet Pro MFP M28-M31 Printer series (before v. 20190426) may have an embedded web server that is potentially vulnerable to Cross-site Request Forgery.

Affected configurations

NVD
Node
hpt6b80a_firmwareRange<2019-04-19
AND
hpt6b80aMatch-
Node
hpt6b83a_firmwareRange<2019-04-19
AND
hpt6b83aMatch-
Node
hpt6b81a_firmwareRange<2019-04-19
AND
hpt6b81aMatch-
Node
hpt6b82a_firmwareRange<2019-04-19
AND
hpt6b82aMatch-
Node
hpw2g54a_firmwareRange<2019-04-26
AND
hpw2g54aMatch-
Node
hpw2g55a_firmwareRange<2019-04-26
AND
hpw2g55aMatch-
Node
hpy5s53a_firmwareRange<2019-04-26
AND
hpy5s53aMatch-
Node
hpy5s55aMatch-
AND
hpy5s55a_firmwareRange<2019-04-26
Node
hpy5s50aMatch-
AND
hpy5s50a_firmwareRange<2019-04-26
Node
hpy5s54aMatch-
AND
hpy5s54a_firmwareRange<2019-04-26

CNA Affected

[
  {
    "product": "HP Color LaserJet Pro M280-M281 Multifunction Printer series; HP LaserJet Pro MFP M28-M31 Printer series",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "before 20190419"
      },
      {
        "status": "affected",
        "version": "before 20190426"
      }
    ]
  }
]

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

31.5%