Lucene search

K
nvd[email protected]NVD:CVE-2019-16240
HistoryNov 09, 2021 - 3:15 p.m.

CVE-2019-16240

2021-11-0915:15:08
CWE-120
web.nvd.nist.gov

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:N/A:P

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

0.003 Low

EPSS

Percentile

65.4%

A Buffer Overflow and Information Disclosure issue exists in HP OfficeJet Pro Printers before 001.1937C, and HP PageWide Managed Printers and HP PageWide Pro Printers before 001.1937D exists; A maliciously crafted print file might cause certain HP Inkjet printers to assert. Under certain circumstances, the printer produces a core dump to a local device.

Affected configurations

NVD
Node
hppagewide_pro_577z_k9z76a_firmwareRange<001.1937d
AND
hppagewide_pro_577z_k9z76aMatch-
Node
hppagewide_pro_577z_k9z76b_firmwareRange<001.1937d
AND
hppagewide_pro_577z_k9z76bMatch-
Node
hppagewide_pro_577z_k9z76d_firmwareRange<001.1937d
AND
hppagewide_pro_577z_k9z76dMatch-
Node
hppagewide_pro_577dw_d3q21a_firmwareRange<001.1937d
AND
hppagewide_pro_577dw_d3q21aMatch-
Node
hppagewide_pro_577dw_d3q21b_firmwareRange<001.1937d
AND
hppagewide_pro_577dw_d3q21bMatch-
Node
hppagewide_pro_577dw_d3q21c_firmwareRange<001.1937d
AND
hppagewide_pro_577dw_d3q21cMatch-
Node
hppagewide_pro_577dw_d3q21d_firmwareRange<001.1937d
AND
hppagewide_pro_577dw_d3q21dMatch-
Node
hppagewide_pro_552dw_2dr21d_firmwareRange<001.1937d
AND
hppagewide_pro_552dw_2dr21dMatch-
Node
hppagewide_pro_552dw_d3q17a_firmwareRange<001.1937d
AND
hppagewide_pro_552dw_d3q17aMatch-
Node
hppagewide_pro_552dw_d3q17d_firmwareRange<001.1937d
AND
hppagewide_pro_552dw_d3q17dMatch-
Node
hppagewide_pro_552dw_k9z74a_firmwareRange<001.1937d
AND
hppagewide_pro_552dw_k9z74aMatch-
Node
hppagewide_pro_552dw_k9z74d_firmwareRange<001.1937d
AND
hppagewide_pro_552dw_k9z74dMatch-
Node
hppagewide_pro_477dw_d3q20a_firmwareRange<001.1937d
AND
hppagewide_pro_477dw_d3q20aMatch-
Node
hppagewide_pro_477dw_d3q20b_firmwareRange<001.1937d
AND
hppagewide_pro_477dw_d3q20bMatch-
Node
hppagewide_pro_477dw_d3q20c_firmwareRange<001.1937d
AND
hppagewide_pro_477dw_d3q20cMatch-
Node
hppagewide_pro_477dw_d3q20d_firmwareRange<001.1937d
AND
hppagewide_pro_477dw_d3q20dMatch-
Node
hppagewide_pro_477dw_w2z53b_firmwareRange<001.1937d
AND
hppagewide_pro_477dw_w2z53bMatch-
Node
hppagewide_pro_477dn_d3q19d_firmwareRange<001.1937d
AND
hppagewide_pro_477dn_d3q19dMatch-
Node
hppagewide_pro_477dn_d3q19b_firmwareRange<001.1937d
AND
hppagewide_pro_477dn_d3q19bMatch-
Node
hppagewide_pro_477dn_d3q19a_firmwareRange<001.1937d
AND
hppagewide_pro_477dn_d3q19aMatch-
Node
hppagewide_pro_452dw_w2z52b_firmwareRange<001.1937d
AND
hppagewide_pro_452dw_w2z52bMatch-
Node
hppagewide_pro_452dw_d3q16d_firmwareRange<001.1937d
AND
hppagewide_pro_452dw_d3q16dMatch-
Node
hppagewide_pro_452dw_d3q16a_firmwareRange<001.1937d
AND
hppagewide_pro_452dw_d3q16aMatch-
Node
hppagewide_pro_452dn_d3q15d_firmwareRange<001.1937d
AND
hppagewide_pro_452dn_d3q15dMatch-
Node
hppagewide_pro_452dn_d3q15b_firmwareRange<001.1937d
AND
hppagewide_pro_452dn_d3q15bMatch-
Node
hppagewide_pro_452dn_d3q15a_firmwareRange<001.1937d
AND
hppagewide_pro_452dn_d3q15aMatch-
Node
hppagewide_managed_p52750dw_j9v78b_firmwareRange<001.1937d
AND
hppagewide_managed_p52750dw_j9v78bMatch-
Node
hppagewide_managed_p52750dw_j9v82d_firmwareRange<001.1937d
AND
hppagewide_managed_p52750dw_j9v82dMatch-
Node
hppagewide_managed_p52750dw_j9v82a_firmwareRange<001.1937d
AND
hppagewide_managed_p52750dw_j9v82aMatch-
Node
hppagewide_managed_p57750dw_j9v78b_firmwareRange<001.1937d
AND
hppagewide_managed_p57750dw_j9v78bMatch-
Node
hppagewide_managed_p57750dw_j9v82d_firmwareRange<001.1937d
AND
hppagewide_managed_p57750dw_j9v82dMatch-
Node
hppagewide_managed_p57750dw_j9v82a_firmwareRange<001.1937d
AND
hppagewide_managed_p57750dw_j9v82aMatch-
Node
hppagewide_managed_p55250dw_j6u51b_firmwareRange<001.1937d
AND
hppagewide_managed_p55250dw_j6u51bMatch-
Node
hppagewide_managed_p55250dw_j6u55d_firmwareRange<001.1937d
AND
hppagewide_managed_p55250dw_j6u55dMatch-
Node
hppagewide_managed_p55250dw_j6u55a_firmwareRange<001.1937d
AND
hppagewide_managed_p55250dw_j6u55aMatch-
Node
hppagewide_377dw_j9v80b_firmwareRange<001.1937d
AND
hppagewide_377dw_j9v80bMatch-
Node
hppagewide_377dw_j9v80a_firmwareRange<001.1937d
AND
hppagewide_377dw_j9v80aMatch-
Node
hppagewide_352dw_j6u57b_firmwareRange<001.1937d
AND
hppagewide_352dw_j6u57bMatch-
Node
hppagewide_352dw_j6u57a_firmwareRange<001.1937d
AND
hppagewide_352dw_j6u57aMatch-
Node
hpofficejet_pro_8210_d9l63a_firmwareRange<001.1937c
AND
hpofficejet_pro_8210_d9l63aMatch-
Node
hpofficejet_pro_8210_d9l64a_firmwareRange<001.1937c
AND
hpofficejet_pro_8210_d9l64aMatch-
Node
hpofficejet_pro_8210_j3p65a_firmwareRange<001.1937c
AND
hpofficejet_pro_8210_j3p65aMatch-
Node
hpofficejet_pro_8210_j3p68a_firmwareRange<001.1937c
AND
hpofficejet_pro_8210_j3p68aMatch-
Node
hpofficejet_pro_8210_t0g70a_firmwareRange<001.1937c
AND
hpofficejet_pro_8210_t0g70aMatch-

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:N/A:P

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

0.003 Low

EPSS

Percentile

65.4%

Related for NVD:CVE-2019-16240