Lucene search

K
cvelistDellCVELIST:CVE-2017-14386
HistoryDec 07, 2017 - 7:00 p.m.

CVE-2017-14386

2017-12-0719:00:00
dell
www.cve.org

0.001 Low

EPSS

Percentile

36.6%

The web user interface of Dell 2335dn and 2355dn Multifunction Laser Printers, firmware versions prior to V2.70.06.26 A13 and V2.70.45.34 A10 respectively, are affected by a cross-site scripting vulnerability. Attackers could potentially exploit this vulnerability to execute arbitrary HTML or JavaScript code in the user’s browser session in the context of the affected website.

CNA Affected

[
  {
    "product": "Dell 2335dn Firmware and Dell 2355DN Firmware Version V2.70.45.34, A10 and Version V2.70.06.26, A13",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Dell 2335dn Firmware and Dell 2355DN Firmware Version V2.70.45.34, A10 and Version V2.70.06.26, A13"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

36.6%

Related for CVELIST:CVE-2017-14386