4.3
CVSSv2

CVE-2019-6323

Published: 17/06/2019 Updated: 18/06/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

HP Color LaserJet Pro M280-M281 Multifunction Printer series (before v. 20190419), HP LaserJet Pro MFP M28-M31 Printer series (before v. 20190426) may have an embedded web server potentially vulnerable to reflected XSS in wireless configuration page.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

hp t6b80a_firmware

hp t6b83a_firmware

hp t6b81a_firmware

hp t6b82a_firmware

hp w2g54a_firmware

hp w2g55a_firmware

hp y5s53a_firmware

hp y5s55a_firmware

hp y5s50a_firmware

hp y5s54a_firmware

Vendor Advisories

HP has identified potential security vulnerabilities with certain HP printers The vulnerabilities could be exploited to perform Cross-site scripting (XSS), Cross-site request forgery (CSRF), or Buffer overflow attacks ...
HP has identified potential security vulnerabilities with certain HP printers The vulnerabilities could be exploited to perform Cross-site scripting (XSS), Cross-site request forgery (CSRF), or Buffer overflow attacks ...