8.8
CVSSv3

CVE-2018-5921

Published: 03/10/2018 Updated: 27/11/2018
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

A potential security vulnerability has been identified with certain HP printers and MFPs in 2405129_000052 and other firmware versions. This vulnerability is known as Cross Site Request Forgery, and could potentially be exploited remotely to allow elevation of privilege.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

hp f2a70a_firmware

hp f2a71a_firmware

hp f2a67a_firmware

hp b5l26a_firmware

hp b5l39a_firmware

hp c2s11a_firmware

hp c2s11v_firmware

hp c2s12a_firmware

hp c2s12v_firmware

hp l1h45a_firmware

hp g1w46a_firmware

hp g1w46v_firmware

hp g1w47a_firmware

hp g1w47v_firmware

hp l3u44a_firmware

hp e6b71a_firmware

hp e6b73a_firmware

hp k0q14a_firmware

hp k0q15a_firmware

hp k0q17a_firmware

hp k0q18a_firmware

hp m0p32a_firmware

hp k0q19a_firmware

hp k0q20a_firmware

hp k0q21a_firmware

hp k0q22a_firmware

hp m0p33a_firmware

hp m0p35a_firmware

hp m0p36a_firmware

hp m0p39a_firmware

hp m0p40a_firmware

hp h0dc9a_firmware

hp l8z07a_firmware

hp j7z98a_firmware

hp j7z99a_firmware

hp j8a04a_firmware

hp j8a05a_firmware

hp j8a06a_firmware

hp l3u55a_firmware

hp l3u56a_firmware

hp l3u57a_firmware

hp j7z04a_firmware

hp j7z06a_firmware

hp cz244a_firmware

hp a2w77a_firmware

hp cz245a_firmware

hp a2w78a_firmware

hp a2w79a_firmware

hp d7p73a_firmware

hp cf116a_firmware

hp cf117a_firmware

hp cf118a_firmware

hp l3u59a_firmware

hp l3u60a

hp f2a76a_firmware

hp f2a77a_firmware

hp f2a81a_firmware

hp f2a78v_firmware

hp f2a79a_firmware

hp f2a80a_firmware

hp cd644a_firmware

hp cd645a_firmware

hp cd646a_firmware

hp l3u46a_firmware

hp l3u45a_firmware

hp b5l46a_firmware

hp b5l47a_firmware

hp b5l48a_firmware

hp b5l54a_firmware

hp b5l49a_firmware

hp b5l50a_firmware

hp b5l04a_firmware

hp b5l05a_firmware

hp b5l06a_firmware

hp b5l07a_firmware

hp l3u40a_firmware

hp l3u41a_firmware

hp g1w39a_firmware

hp g1w39v_firmware

hp g1w40a_firmware

hp g1w40v_firmware

hp g1w41a_firmware

hp g1w41v_firmware

hp l3u42a_firmware

hp l3u43a_firmware

hp b3g85a_firmware

hp j7x28a_firmware

hp b3g84a_firmware

hp p7z47a_firmware

hp b3g86a_firmware

hp l3u61a_firmware

hp l3u62a_firmware

hp p7z48a_firmware

hp j8j64a_firmware

hp j8j63a_firmware

hp j8j65a_firmware

hp j8j70a_firmware

hp j8j71a_firmware

hp j8j72a_firmware

hp j8j76a_firmware

hp j8j78a_firmware

hp j8j66a_firmware

hp j8j67a_firmware

hp j8j73a_firmware

hp j8j74a_firmware

hp j8j79a_firmware

hp j8j80a_firmware

hp cz248a_firmware

hp cz249a_firmware

hp cz250a_firmware

hp ca251a_firmware

hp l3u47a_firmware

hp l3u48a_firmware

hp j8a10a_firmware

hp j8a11a_firmware

hp j8a12a_firmware

hp j8a13a_firmware

hp j8a17a_firmware

hp j8a16a_firmware

hp l3u67a_firmware

hp l3u70a_firmware

hp l3u66a_firmware

hp l3u69a_firmware

hp cf066a_firmware

hp cf067a_firmware

hp cf068a_firmware

hp cf069a_firmware

hp l3u63a_firmware

hp l3u64a_firmware

hp cc522a_firmware

hp cc523a_firmware

hp cc524a_firmware

hp l3u49a_firmware

hp l3u50a_firmware

hp cf367a_firmware

hp d7p68a_firmware

hp l3u65a_firmware

hp a2w76a_firmware

hp a2w75a_firmware

hp d7p70a_firmware

hp d7p71a_firmware

hp l3u51a_firmware

hp l3u52a_firmware

hp x3a69a_firmware

hp x3a68a_firmware

hp z8z19a_firmware

hp z8z18a_firmware

hp x3a72a_firmware

hp x3a71a_firmware

hp z8z21a_firmware

hp z8z20a_firmware

hp x3a79a_firmware

hp z8z23a_firmware

hp z8z22a_firmware

hp x3a75a_firmware

hp x3a74a_firmware

hp x3a59a_firmware

hp x3a60a_firmware

hp z8z06a_firmware

hp z8z07a_firmware

hp x3a62a_firmware

hp x3a63a_firmware

hp z8z09a_firmware

hp z8z08a_firmware

hp x3a65a_firmware

hp x3a66a_firmware

hp z8z11a_firmware

hp z8z10a_firmware

hp x3a87a_firmware

hp x3a86a_firmware

hp z8z12a_firmware

hp z8z13a_firmware

hp x3a90a_firmware

hp x3a89a_firmware

hp z8z14a_firmware

hp z8z15a_firmware

hp x3a92a_firmware

hp x3a93a_firmware

hp z8z16a_firmware

hp z8z17a_firmware

hp x3a78a_firmware

hp x3a77a_firmware

hp z8z00a_firmware

hp z8z01a_firmware

hp x3a81a_firmware

hp x3a80a_firmware

hp z8z02a_firmware

hp z8z03a_firmware

hp x3a84a_firmware

hp x3a83a_firmware

hp z8z05a_firmware

hp z8z04a_firmware

hp l2762a_firmware

hp l2683a_firmware

Vendor Advisories

A potential security vulnerability has been identified with certain HP Enterprise and PageWide printers and MFPs This vulnerability is known as Cross Site Request Forgery and could potentially be exploited remotely to allow elevation of privilege ...
A potential security vulnerability has been identified with certain HP Enterprise and PageWide printers and MFPs This vulnerability is known as Cross Site Request Forgery and could potentially be exploited remotely to allow elevation of privilege ...