Lucene search

K
cveHpCVE-2023-27972
HistoryApr 28, 2023 - 4:15 p.m.

CVE-2023-27972

2023-04-2816:15:09
CWE-120
hp
web.nvd.nist.gov
29
cve-2023-27972
hp
laserjet pro
print products
vulnerability
buffer overflow
remote code execution
nvd

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.006

Percentile

79.0%

Certain HP LaserJet Pro print products are potentially vulnerable to Buffer Overflow and/or Remote Code Execution.

Affected configurations

Nvd
Node
hplaserjet_pro_m304-m305_w1a46a_firmwareRange<002_2310a
AND
hplaserjet_pro_m304-m305_w1a46aMatch-
Node
hplaserjet_pro_m304-m305_w1a47a_firmwareRange<002_2310a
AND
hplaserjet_pro_m304-m305_w1a47aMatch-
Node
hplaserjet_pro_m304-m305_w1a48a_firmwareRange<002_2310a
AND
hplaserjet_pro_m304-m305_w1a48aMatch-
Node
hplaserjet_pro_m304-m305_w1a66a_firmwareRange<002_2310a
AND
hplaserjet_pro_m304-m305_w1a66aMatch-
Node
hplaserjet_pro_m404-m405_93m22a_firmwareRange<002_2310a
AND
hplaserjet_pro_m404-m405_93m22aMatch-
Node
hplaserjet_pro_m404-m405_w1a51a_firmwareRange<002_2310a
AND
hplaserjet_pro_m404-m405_w1a51aMatch-
Node
hplaserjet_pro_m404-m405_w1a52a_firmwareRange<002_2310a
AND
hplaserjet_pro_m404-m405_w1a52aMatch-
Node
hplaserjet_pro_m404-m405_w1a53a_firmwareRange<002_2310a
AND
hplaserjet_pro_m404-m405_w1a53aMatch-
Node
hplaserjet_pro_m404-m405_w1a56a_firmwareRange<002_2310a
AND
hplaserjet_pro_m404-m405_w1a56aMatch-
Node
hplaserjet_pro_m404-m405_w1a57a_firmwareRange<002_2310a
AND
hplaserjet_pro_m404-m405_w1a57aMatch-
Node
hplaserjet_pro_m404-m405_w1a58a_firmwareRange<002_2310a
AND
hplaserjet_pro_m404-m405_w1a58aMatch-
Node
hplaserjet_pro_m404-m405_w1a59a_firmwareRange<002_2310a
AND
hplaserjet_pro_m404-m405_w1a59aMatch-
Node
hplaserjet_pro_m404-m405_w1a60a_firmwareRange<002_2310a
AND
hplaserjet_pro_m404-m405_w1a60aMatch-
Node
hplaserjet_pro_m404-m405_w1a63a_firmwareRange<002_2310a
AND
hplaserjet_pro_m404-m405_w1a63aMatch-
Node
hplaserjet_pro_m453-m454_w1y40a_firmwareRange<002_2310a
AND
hplaserjet_pro_m453-m454_w1y40aMatch-
Node
hplaserjet_pro_m453-m454_w1y41a_firmwareRange<002_2310a
AND
hplaserjet_pro_m453-m454_w1y41aMatch-
Node
hplaserjet_pro_m453-m454_w1y43a_firmwareRange<002_2310a
AND
hplaserjet_pro_m453-m454_w1y43aMatch-
Node
hplaserjet_pro_m453-m454_w1y44a_firmwareRange<002_2310a
AND
hplaserjet_pro_m453-m454_w1y44aMatch-
Node
hplaserjet_pro_m453-m454_w1y45a_firmwareRange<002_2310a
AND
hplaserjet_pro_m453-m454_w1y45aMatch-
Node
hplaserjet_pro_m453-m454_w1y46a_firmwareRange<002_2310a
AND
hplaserjet_pro_m453-m454_w1y46aMatch-
Node
hplaserjet_pro_m453-m454_w1y47a_firmwareRange<002_2310a
AND
hplaserjet_pro_m453-m454_w1y47aMatch-
Node
hplaserjet_pro_mfp_m428-m429_f_w1a29a_firmwareRange<002_2310a
AND
hplaserjet_pro_mfp_m428-m429_f_w1a29aMatch-
Node
hplaserjet_pro_mfp_m428-m429_f_w1a30a_firmwareRange<002_2310a
AND
hplaserjet_pro_mfp_m428-m429_f_w1a30aMatch-
Node
hplaserjet_pro_mfp_m428-m429_f_w1a32a_firmwareRange<002_2310a
AND
hplaserjet_pro_mfp_m428-m429_f_w1a32aMatch-
Node
hplaserjet_pro_mfp_m428-m429_f_w1a34a_firmwareRange<002_2310a
AND
hplaserjet_pro_mfp_m428-m429_f_w1a34aMatch-
Node
hplaserjet_pro_mfp_m428-m429_f_w1a35a_firmwareRange<002_2310a
AND
hplaserjet_pro_mfp_m428-m429_f_w1a35aMatch-
Node
hplaserjet_pro_mfp_m428-m429_f_w1a38a_firmwareRange<002_2310a
AND
hplaserjet_pro_mfp_m428-m429_f_w1a38aMatch-
Node
hplaserjet_pro_mfp_m428-m429_w1a28a_firmwareRange<002_2310a
AND
hplaserjet_pro_mfp_m428-m429_w1a28aMatch-
Node
hplaserjet_pro_mfp_m428-m429_w1a31a_firmwareRange<002_2310a
AND
hplaserjet_pro_mfp_m428-m429_w1a31aMatch-
Node
hplaserjet_pro_mfp_m428-m429_w1a33a_firmwareRange<002_2310a
AND
hplaserjet_pro_mfp_m428-m429_w1a33aMatch-
Node
hplaserjet_pro_mfp_m478-m479_w1a75a_firmwareRange<002_2310a
AND
hplaserjet_pro_mfp_m478-m479_w1a75aMatch-
Node
hplaserjet_pro_mfp_m478-m479_w1a76a_firmwareRange<002_2310a
AND
hplaserjet_pro_mfp_m478-m479_w1a76aMatch-
Node
hplaserjet_pro_mfp_m478-m479_w1a77a_firmwareRange<002_2310a
AND
hplaserjet_pro_mfp_m478-m479_w1a77aMatch-
Node
hplaserjet_pro_mfp_m478-m479_w1a78a_firmwareRange<002_2310a
AND
hplaserjet_pro_mfp_m478-m479_w1a78aMatch-
Node
hplaserjet_pro_mfp_m478-m479_w1a79a_firmwareRange<002_2310a
AND
hplaserjet_pro_mfp_m478-m479_w1a79aMatch-
Node
hplaserjet_pro_mfp_m478-m479_w1a80a_firmwareRange<002_2310a
AND
hplaserjet_pro_mfp_m478-m479_w1a80aMatch-
Node
hplaserjet_pro_mfp_m478-m479_w1a81a_firmwareRange<002_2310a
AND
hplaserjet_pro_mfp_m478-m479_w1a81aMatch-
Node
hplaserjet_pro_mfp_m478-m479_w1a82a_firmwareRange<002_2310a
AND
hplaserjet_pro_mfp_m478-m479_w1a82aMatch-
VendorProductVersionCPE
hplaserjet_pro_m304-m305_w1a46a_firmware*cpe:2.3:o:hp:laserjet_pro_m304-m305_w1a46a_firmware:*:*:*:*:*:*:*:*
hplaserjet_pro_m304-m305_w1a46a-cpe:2.3:h:hp:laserjet_pro_m304-m305_w1a46a:-:*:*:*:*:*:*:*
hplaserjet_pro_m304-m305_w1a47a_firmware*cpe:2.3:o:hp:laserjet_pro_m304-m305_w1a47a_firmware:*:*:*:*:*:*:*:*
hplaserjet_pro_m304-m305_w1a47a-cpe:2.3:h:hp:laserjet_pro_m304-m305_w1a47a:-:*:*:*:*:*:*:*
hplaserjet_pro_m304-m305_w1a48a_firmware*cpe:2.3:o:hp:laserjet_pro_m304-m305_w1a48a_firmware:*:*:*:*:*:*:*:*
hplaserjet_pro_m304-m305_w1a48a-cpe:2.3:h:hp:laserjet_pro_m304-m305_w1a48a:-:*:*:*:*:*:*:*
hplaserjet_pro_m304-m305_w1a66a_firmware*cpe:2.3:o:hp:laserjet_pro_m304-m305_w1a66a_firmware:*:*:*:*:*:*:*:*
hplaserjet_pro_m304-m305_w1a66a-cpe:2.3:h:hp:laserjet_pro_m304-m305_w1a66a:-:*:*:*:*:*:*:*
hplaserjet_pro_m404-m405_93m22a_firmware*cpe:2.3:o:hp:laserjet_pro_m404-m405_93m22a_firmware:*:*:*:*:*:*:*:*
hplaserjet_pro_m404-m405_93m22a-cpe:2.3:h:hp:laserjet_pro_m404-m405_93m22a:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 761

CNA Affected

[
  {
    "versions": [
      {
        "version": "See HP Security Bulletin reference for affected versions.",
        "status": "affected"
      }
    ],
    "product": "HP LaserJet Pro",
    "vendor": "HP Inc."
  }
]

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.006

Percentile

79.0%

Related for CVE-2023-27972