6.1
CVSSv3

CVE-2017-2743

Published: 23/01/2018 Updated: 13/02/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

HP has identified a potential security vulnerability with HP Enterprise LaserJet Printers and MFPs, HP OfficeJet Enterprise Color Printers and MFP, HP PageWide Color Printers and MPS prior to 2308214_000901, 2308214_000900, and other firmware versions. The vulnerability could be exploited to perform a cross site scripting (XSS) attack.

Vulnerable Product Search on Vulmon Subscribe to Product

hp cc419a firmware

hp cc420a firmware

hp cc421a firmware

hp ce709a firmware

hp ce708a firmware

hp ce707a firmware

hp ce503a firmware

hp ce504a firmware

hp ce738a firmware

hp ce989a firmware

hp ce990a firmware

hp ce991a firmware

hp ce992a firmware

hp ce993a firmware

hp ce994a firmware

hp ce995a firmware

hp ce996a firmware

hp cf081a firmware

hp cf082a firmware

hp cf083a firmware

hp l2717a firmware

hp cd644a firmware

hp cd645a firmware

hp cf116a firmware

hp cf117a firmware

hp cc522a firmware

hp cc523a firmware

hp cc524a firmware

hp cf235a firmware

hp cf236a firmware

hp cf238a firmware

hp cd646a firmware

hp cf118a firmware

hp cf066a firmware

hp cf067a firmware

hp cf068a firmware

hp cf069a firmware

hp d3l08a firmware

hp d3l09a firmware

hp d3l10a firmware

hp a2w77a firmware

hp a2w78a firmware

hp a2w79a firmware

hp a2w76a firmware

hp a2w75a firmware

hp d7p70a firmware

hp d7p71a firmware

hp cf367a firmware

hp cz244a firmware

hp cz245a firmware

hp b5l04a firmware

hp b5l05a firmware

hp b5l07a firmware

hp c2s11a firmware

hp c2s12a firmware

hp j7x28a firmware

hp b5l23a firmware

hp b5l24a firmware

hp b5l25a firmware

hp b5l26a firmware

hp e6b67a firmware

hp e6b68a firmware

hp e6b69a firmware

hp e6b70a firmware

hp e6b71a firmware

hp e6b72a firmware

hp e6b73a firmware

hp b3g85a firmware

hp b5l46a firmware

hp b5l47a firmware

hp b5l48a firmware

hp 2a68a firmware

hp 2a69a firmware

hp 2a70a firmware

hp 2a71a firmware

hp f2a76a firmware

hp f2a77a firmware

hp f2a81a firmware

hp g1w46a firmware

hp g1w46v firmware

hp g1w47a firmware

hp g1w47v firmware

hp l3u44a firmware

hp g1w40a firmware

hp g1w39a firmware

hp g1w41a firmware

hp l3u43a firmware

hp l3u42a firmware

Vendor Advisories

HP has identified a potential security vulnerability with certain HP printers The vulnerability could be exploited to perform a cross site scripting (XSS) attack ...
HP has identified a potential security vulnerability with certain HP printers The vulnerability could be exploited to perform a cross site scripting (XSS) attack ...