Lucene search

K
hpHP Product Security Response TeamHPSBPI03742
HistoryAug 19, 2021 - 12:00 a.m.

HP OfficeJet 7110 Wide Format ePrinter – Cross-Site Scripting (XSS)

2021-08-1900:00:00
HP Product Security Response Team
support.hp.com
16

A potential security vulnerability has been identified for the HP OfficeJet
7110 Wide Format ePrinter that enables Cross-Site Scripting (XSS).

Update your printer firmware.

Related for HPSBPI03742