Lucene search

K

Linux Imaging And Printing Security Vulnerabilities

cve
cve

CVE-2015-0839

The hp-plugin utility in HP Linux Imaging and Printing (HPLIP) makes it easier for man-in-the-middle attackers to execute arbitrary code by leveraging use of a short GPG key id from a keyserver to verify print plugin downloads.

8.1CVSS

8AI Score

0.006EPSS

2017-08-02 07:29 PM
35