Lucene search

K
cve[email protected]CVE-2022-24292
HistoryMar 23, 2022 - 8:15 p.m.

CVE-2022-24292

2022-03-2320:15:10
web.nvd.nist.gov
62
hp
print devices
vulnerability
cve-2022-24292
information disclosure
denial of service
remote code execution
nvd

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

81.5%

Certain HP Print devices may be vulnerable to potential information disclosure, denial of service, or remote code execution.

Affected configurations

NVD
Node
hplaserjet_pro_m453-m454_w1y40a_firmwareRange<002_2208a
AND
hplaserjet_pro_m453-m454_w1y40aMatch-
Node
hplaserjet_pro_m453-m454_w1y41a_firmwareRange<002_2208a
AND
hplaserjet_pro_m453-m454_w1y41aMatch-
Node
hplaserjet_pro_m453-m454_w1y46a_firmwareRange<002_2208a
AND
hplaserjet_pro_m453-m454_w1y46aMatch-
Node
hplaserjet_pro_m453-m454_w1y47a_firmwareRange<002_2208a
AND
hplaserjet_pro_m453-m454_w1y47aMatch-
Node
hplaserjet_pro_m453-m454_w1y44a_firmwareRange<002_2208a
AND
hplaserjet_pro_m453-m454_w1y44aMatch-
Node
hplaserjet_pro_m453-m454_w1y45a_firmwareRange<002_2208a
AND
hplaserjet_pro_m453-m454_w1y45aMatch-
Node
hplaserjet_pro_m453-m454_w1y43a_firmwareRange<002_2208a
AND
hplaserjet_pro_m453-m454_w1y43aMatch-
Node
hplaserjet_pro_mfp_m478-m479_w1a75a_firmwareRange<002_2208a
AND
hplaserjet_pro_mfp_m478-m479_w1a75aMatch-
Node
hplaserjet_pro_mfp_m478-m479_w1a76a_firmwareRange<002_2208a
AND
hplaserjet_pro_mfp_m478-m479_w1a76aMatch-
Node
hplaserjet_pro_mfp_m478-m479_w1a77a_firmwareRange<002_2208a
AND
hplaserjet_pro_mfp_m478-m479_w1a77aMatch-
Node
hplaserjet_pro_mfp_m478-m479_w1a81a_firmwareRange<002_2208a
AND
hplaserjet_pro_mfp_m478-m479_w1a81aMatch-
Node
hplaserjet_pro_mfp_m478-m479_w1a82a_firmwareRange<002_2208a
AND
hplaserjet_pro_mfp_m478-m479_w1a82aMatch-
Node
hplaserjet_pro_mfp_m478-m479_w1a79a_firmwareRange<002_2208a
AND
hplaserjet_pro_mfp_m478-m479_w1a79aMatch-
Node
hplaserjet_pro_mfp_m478-m479_w1a80a_firmwareRange<002_2208a
AND
hplaserjet_pro_mfp_m478-m479_w1a80aMatch-
Node
hplaserjet_pro_mfp_m478-m479_w1a78a_firmwareRange<002_2208a
AND
hplaserjet_pro_mfp_m478-m479_w1a78aMatch-
Node
hplaserjet_pro_m304-m305_w1a66a_firmwareRange<002_2208a
AND
hplaserjet_pro_m304-m305_w1a66aMatch-
Node
hplaserjet_pro_m304-m305_w1a46a_firmwareRange<002_2208a
AND
hplaserjet_pro_m304-m305_w1a46aMatch-
Node
hplaserjet_pro_m304-m305_w1a47a_firmwareRange<002_2208a
AND
hplaserjet_pro_m304-m305_w1a47aMatch-
Node
hplaserjet_pro_m304-m305_w1a47a_firmwareRange<002_2208a
AND
hplaserjet_pro_m304-m305_w1a47aMatch-
Node
hplaserjet_pro_m304-m305_w1a48a_firmwareRange<002_2208a
AND
hplaserjet_pro_m304-m305_w1a48aMatch-
Node
hplaserjet_pro_m304-m305_w1a51a_firmwareRange<002_2208a
AND
hplaserjet_pro_m404-m405_w1a51aMatch-
Node
hplaserjet_pro_m304-m305_w1a53a_firmwareRange<002_2208a
AND
hplaserjet_pro_m404-m405_w1a53aMatch-
Node
hplaserjet_pro_m304-m305_w1a56a_firmwareRange<002_2208a
AND
hplaserjet_pro_m404-m405_w1a56aMatch-
Node
hplaserjet_pro_m304-m305_w1a63a_firmwareRange<002_2208a
AND
hplaserjet_pro_m404-m405_w1a63aMatch-
Node
hplaserjet_pro_m304-m305_w1a52a_firmwareRange<002_2208a
AND
hplaserjet_pro_m404-m405_w1a52aMatch-
Node
hplaserjet_pro_m304-m305_w1a58a_firmwareRange<002_2208a
AND
hplaserjet_pro_m404-m405_w1a58aMatch-
Node
hplaserjet_pro_m304-m305_w1a59a_firmwareRange<002_2208a
AND
hplaserjet_pro_m404-m405_w1a59aMatch-
Node
hplaserjet_pro_m304-m305_w1a60a_firmwareRange<002_2208a
AND
hplaserjet_pro_m404-m405_w1a60aMatch-
Node
hplaserjet_pro_m304-m305_w1a57a_firmwareRange<002_2208a
AND
hplaserjet_pro_m404-m405_w1a57aMatch-
Node
hplaserjet_pro_m404-m405_93m22a_firmwareRange<002_2208a
AND
hplaserjet_pro_m404-m405_93m22aMatch-
Node
hplaserjet_pro_mfp_m428-m429_w1a28a_firmwareRange<002_2208a
AND
hplaserjet_pro_mfp_m428-m429_w1a28aMatch-
Node
hplaserjet_pro_mfp_m428-m429_w1a31a_firmwareRange<002_2208a
AND
hplaserjet_pro_mfp_m428-m429_w1a31aMatch-
Node
hplaserjet_pro_mfp_m428-m429_w1a33a_firmwareRange<002_2208a
AND
hplaserjet_pro_mfp_m428-m429_w1a33aMatch-
Node
hplaserjet_pro_mfp_m428-m429_f_w1a29a_firmwareRange<002_2208a
AND
hplaserjet_pro_mfp_m428-m429_f_w1a29aMatch-
Node
hplaserjet_pro_mfp_m428-m429_f_w1a32a_firmwareRange<002_2208a
AND
hplaserjet_pro_mfp_m428-m429_f_w1a32aMatch-
Node
hplaserjet_pro_mfp_m428-m429_f_w1a30a_firmwareRange<002_2208a
AND
hplaserjet_pro_mfp_m428-m429_f_w1a30aMatch-
Node
hplaserjet_pro_mfp_m428-m429_f_w1a38a_firmwareRange<002_2208a
AND
hplaserjet_pro_mfp_m428-m429_f_w1a38aMatch-
Node
hplaserjet_pro_mfp_m428-m429_f_w1a34a_firmwareRange<002_2208a
AND
hplaserjet_pro_mfp_m428-m429_f_w1a34aMatch-
Node
hplaserjet_pro_mfp_m428-m429_f_w1a35a_firmwareRange<002_2208a
AND
hplaserjet_pro_mfp_m428-m429_f_w1a35aMatch-
Node
hppagewide_352dw_j6u57a_firmwareRange<2205d
AND
hppagewide_352dw_j6u57aMatch-
Node
hppagewide_377dw_j9v80a_firmwareRange<2205d
AND
hppagewide_377dw_j9v80aMatch-
Node
hppagewide_managed_p55250dw_j6u55a_firmwareRange<2205d
AND
hppagewide_managed_p55250dw_j6u55aMatch-
Node
hppagewide_managed_p55250dw_j6u51b_firmwareRange<2205d
AND
hppagewide_managed_p55250dw_j6u51bMatch-
Node
hppagewide_managed_p55250dw_j6u55b_firmwareRange<2205d
AND
hppagewide_managed_p55250dw_j6u55bMatch-
Node
hppagewide_managed_p57750dw_j9v82a_firmwareRange<2205d
AND
hppagewide_managed_p57750dw_j9v82aMatch-
Node
hppagewide_pro_452dn_d3q15a_firmwareRange<2205d
AND
hppagewide_pro_452dn_d3q15aMatch-
Node
hppagewide_pro_452dw_d3q16a_firmwareRange<2205d
AND
hppagewide_pro_452dw_d3q16aMatch-
Node
hppagewide_pro_477dn_d3q19a_firmwareRange<2205d
AND
hppagewide_pro_477dn_d3q19aMatch-
Node
hppagewide_pro_477dw_d3q20a_firmwareRange<2205d
AND
hppagewide_pro_477dw_d3q20aMatch-
Node
hppagewide_pro_552dw_d3q17a_firmwareRange<2205d
AND
hppagewide_pro_552dw_d3q17aMatch-
Node
hppagewide_pro_577dw_d3q21a_firmwareRange<2205d
AND
hppagewide_pro_577dw_d3q21aMatch-
Node
hppagewide_pro_577z_k9z76a_firmwareRange<2205d
AND
hppagewide_pro_577z_k9z76aMatch-
Node
hpofficejet_pro_8210_d9l63a_firmwareRange<001.2210b
AND
hpofficejet_pro_8210_d9l63aMatch-
Node
hpofficejet_pro_8210_d9l64a_firmwareRange<001.2210b
AND
hpofficejet_pro_8210_d9l64aMatch-
Node
hpofficejet_pro_8210_j3p65a_firmwareRange<001.2210b
AND
hpofficejet_pro_8210_j3p65aMatch-
Node
hpofficejet_pro_8210_j3p66a_firmwareRange<001.2210b
AND
hpofficejet_pro_8210_j3p66aMatch-
Node
hpofficejet_pro_8210_j3p67a_firmwareRange<001.2210b
AND
hpofficejet_pro_8210_j3p67aMatch-
Node
hpofficejet_pro_8210_j3p68a_firmwareRange<001.2210b
AND
hpofficejet_pro_8210_j3p68aMatch-
Node
hpofficejet_pro_8216_t0g70a_firmwareRange<001.2210b
AND
hpofficejet_pro_8216_t0g70aMatch-
Node
hpofficejet_pro_8730_d9l20a_firmwareRange<001.2207c
AND
hpofficejet_pro_8730_d9l20aMatch-
Node
hpofficejet_pro_8730_k7s32a_firmwareRange<001.2207c
AND
hpofficejet_pro_8730_k7s32aMatch-
Node
hpofficejet_pro_8740_d9l21a_firmwareRange<001.2207c
AND
hpofficejet_pro_8740_d9l21aMatch-
Node
hpofficejet_pro_8740_k7s42a_firmwareRange<001.2207c
AND
hpofficejet_pro_8740_k7s42aMatch-
Node
hpofficejet_pro_8740_t0g65a_firmwareRange<001.2207c
AND
hpofficejet_pro_8740_t0g65aMatch-
Node
hpofficejet_pro_8740_k7s39a_firmwareRange<001.2207c
AND
hpofficejet_pro_8740_k7s39aMatch-
Node
hpofficejet_pro_8740_j6x83a_firmwareRange<001.2207c
AND
hpofficejet_pro_8740_j6x83aMatch-
Node
hpofficejet_pro_8740_k7s43a_firmwareRange<001.2207c
AND
hpofficejet_pro_8740_k7s43aMatch-
Node
hpofficejet_pro_8740_k7s40a_firmwareRange<001.2207c
AND
hpofficejet_pro_8740_k7s40aMatch-
Node
hpofficejet_pro_8740_k7s41a_firmwareRange<001.2207c
AND
hpofficejet_pro_8740_k7s41aMatch-

CNA Affected

[
  {
    "product": "HP LaserJet Pro Printers; HP Pagewide Pro Printers; HP Officejet Printers",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "before 002_2208A"
      },
      {
        "status": "affected",
        "version": "before 2205D"
      },
      {
        "status": "affected",
        "version": "before 001.2210B"
      },
      {
        "status": "affected",
        "version": "before 001.2207C"
      }
    ]
  }
]

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

81.5%