6.1
CVSSv3

CVE-2017-2743

Published: 23/01/2018 Updated: 13/02/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

HP has identified a potential security vulnerability with HP Enterprise LaserJet Printers and MFPs, HP OfficeJet Enterprise Color Printers and MFP, HP PageWide Color Printers and MPS prior to 2308214_000901, 2308214_000900, and other firmware versions. The vulnerability could be exploited to perform a cross site scripting (XSS) attack.

Vulnerable Product Search on Vulmon Subscribe to Product

hp cc419a_firmware

hp cc420a_firmware

hp cc421a_firmware

hp ce709a_firmware

hp ce708a_firmware

hp ce707a_firmware

hp ce503a_firmware

hp ce504a_firmware

hp ce738a_firmware

hp ce989a_firmware

hp ce990a_firmware

hp ce991a_firmware

hp ce992a_firmware

hp ce993a_firmware

hp ce994a_firmware

hp ce995a_firmware

hp ce996a_firmware

hp cf081a_firmware

hp cf082a_firmware

hp cf083a_firmware

hp l2717a_firmware

hp cd644a_firmware

hp cd645a_firmware

hp cf116a_firmware

hp cf117a_firmware

hp cc522a_firmware

hp cc523a_firmware

hp cc524a_firmware

hp cf235a_firmware

hp cf236a_firmware

hp cf238a_firmware

hp cd646a_firmware

hp cf118a_firmware

hp cf066a_firmware

hp cf067a_firmware

hp cf068a_firmware

hp cf069a_firmware

hp d3l08a_firmware

hp d3l09a_firmware

hp d3l10a_firmware

hp a2w77a_firmware

hp a2w78a_firmware

hp a2w79a_firmware

hp a2w76a_firmware

hp a2w75a_firmware

hp d7p70a_firmware

hp d7p71a_firmware

hp cf367a_firmware

hp cz244a_firmware

hp cz245a_firmware

hp b5l04a_firmware

hp b5l05a_firmware

hp b5l07a_firmware

hp c2s11a_firmware

hp c2s12a_firmware

hp j7x28a_firmware

hp b5l23a_firmware

hp b5l24a_firmware

hp b5l25a_firmware

hp b5l26a_firmware

hp e6b67a_firmware

hp e6b68a_firmware

hp e6b69a_firmware

hp e6b70a_firmware

hp e6b71a_firmware

hp e6b72a_firmware

hp e6b73a_firmware

hp b3g85a_firmware

hp b5l46a_firmware

hp b5l47a_firmware

hp b5l48a_firmware

hp 2a68a_firmware

hp 2a69a_firmware

hp 2a70a_firmware

hp 2a71a_firmware

hp f2a76a_firmware

hp f2a77a_firmware

hp f2a81a_firmware

hp g1w46a_firmware

hp g1w46v_firmware

hp g1w47a_firmware

hp g1w47v_firmware

hp l3u44a_firmware

hp g1w40a_firmware

hp g1w39a_firmware

hp g1w41a_firmware

hp l3u43a_firmware

hp l3u42a_firmware

Vendor Advisories

HP has identified a potential security vulnerability with certain HP printers The vulnerability could be exploited to perform a cross site scripting (XSS) attack ...
HP has identified a potential security vulnerability with certain HP printers The vulnerability could be exploited to perform a cross site scripting (XSS) attack ...