Lucene search

K
nvd[email protected]NVD:CVE-2019-6324
HistoryJun 17, 2019 - 4:15 p.m.

CVE-2019-6324

2019-06-1716:15:12
CWE-79
web.nvd.nist.gov
4

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

4.9

Confidence

High

EPSS

0.001

Percentile

19.0%

HP Color LaserJet Pro M280-M281 Multifunction Printer series (before v. 20190419), HP LaserJet Pro MFP M28-M31 Printer series (before v. 20190426) may have an embedded web server potentially vulnerable to stored XSS in wireless configuration page

Affected configurations

Nvd
Node
hpt6b80a_firmwareRange<2019-04-19
AND
hpt6b80aMatch-
Node
hpt6b83a_firmwareRange<2019-04-19
AND
hpt6b83aMatch-
Node
hpt6b81a_firmwareRange<2019-04-19
AND
hpt6b81aMatch-
Node
hpt6b82a_firmwareRange<2019-04-19
AND
hpt6b82aMatch-
Node
hpw2g54a_firmwareRange<2019-04-26
AND
hpw2g54aMatch-
Node
hpw2g55a_firmwareRange<2019-04-26
AND
hpw2g55aMatch-
Node
hpy5s53a_firmwareRange<2019-04-26
AND
hpy5s53aMatch-
Node
hpy5s55a_firmwareRange<2019-04-26
AND
hpy5s55aMatch-
Node
hpy5s50a_firmwareRange<2019-04-26
AND
hpy5s50aMatch-
Node
hpy5s54a_firmwareRange<2019-04-26
AND
hpy5s54aMatch-
VendorProductVersionCPE
hpt6b80a_firmware*cpe:2.3:o:hp:t6b80a_firmware:*:*:*:*:*:*:*:*
hpt6b80a-cpe:2.3:h:hp:t6b80a:-:*:*:*:*:*:*:*
hpt6b83a_firmware*cpe:2.3:o:hp:t6b83a_firmware:*:*:*:*:*:*:*:*
hpt6b83a-cpe:2.3:h:hp:t6b83a:-:*:*:*:*:*:*:*
hpt6b81a_firmware*cpe:2.3:o:hp:t6b81a_firmware:*:*:*:*:*:*:*:*
hpt6b81a-cpe:2.3:h:hp:t6b81a:-:*:*:*:*:*:*:*
hpt6b82a_firmware*cpe:2.3:o:hp:t6b82a_firmware:*:*:*:*:*:*:*:*
hpt6b82a-cpe:2.3:h:hp:t6b82a:-:*:*:*:*:*:*:*
hpw2g54a_firmware*cpe:2.3:o:hp:w2g54a_firmware:*:*:*:*:*:*:*:*
hpw2g54a-cpe:2.3:h:hp:w2g54a:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 201

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

4.9

Confidence

High

EPSS

0.001

Percentile

19.0%

Related for NVD:CVE-2019-6324