Lucene search

K
cve[email protected]CVE-2017-2741
HistoryJan 23, 2018 - 4:29 p.m.

CVE-2017-2741

2018-01-2316:29:00
web.nvd.nist.gov
84
hp printers
cve-2017-2741
firmware vulnerability
arbitrary code execution

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.962 High

EPSS

Percentile

99.5%

A potential security vulnerability has been identified with HP PageWide Printers, HP OfficeJet Pro Printers, with firmware before 1708D. This vulnerability could potentially be exploited to execute arbitrary code.

Affected configurations

NVD
Node
hpj9v82a_firmwareRange<1708d
AND
hpj9v82aMatch-
Node
hpj9v82b_firmwareRange<1708d
AND
hpj9v82bMatch-
Node
hpj9v82c_firmwareRange<1708d
AND
hpj9v82cMatch-
Node
hpj9v82d_firmwareRange<1708d
AND
hpj9v82dMatch-
Node
hpj6u55a_firmwareRange<1708d
AND
hpj6u55aMatch-
Node
hpj6u55b_firmwareRange<1708d
AND
hpj6u55bMatch-
Node
hpj6u55c_firmwareRange<1708d
AND
hpj6u55cMatch-
Node
hpj6u55d_firmwareRange<1708d
AND
hpj6u55dMatch-
Node
hpk9z76a_firmwareRange<1708d
AND
hpk9z76aMatch-
Node
hpk9z76d_firmwareRange<1708d
AND
hpk9z76dMatch-
Node
hpd3q17a_firmwareRange<1708d
AND
hpd3q17aMatch-
Node
hpd3q17c_firmwareRange<1708d
AND
hpd3q17cMatch-
Node
hpd3q17d_firmwareRange<1708d
AND
hpd3q17dMatch-
Node
hpd3q21a_firmwareRange<1708d
AND
hpd3q21aMatch-
Node
hpd3q21c_firmwareRange<1708d
AND
hpd3q21cMatch-
Node
hpd3q21d_firmwareRange<1708d
AND
hpd3q21dMatch-
Node
hpd3q20a_firmwareRange<1708d
AND
hpd3q20aMatch-
Node
hpd3q20b_firmwareRange<1708d
AND
hpd3q20bMatch-
Node
hpd3q20c_firmwareRange<1708d
AND
hpd3q20cMatch-
Node
hpd3q20d_firmwareRange<1708d
AND
hpd3q20dMatch-
Node
hpd3q16a_firmwareRange<1708d
AND
hpd3q16aMatch-
Node
hpd3q16b_firmwareRange<1708d
AND
hpd3q16bMatch-
Node
hpd3q16c_firmwareRange<1708d
AND
hpd3q16cMatch-
Node
hpd3q16d_firmwareRange<1708d
AND
hpd3q16dMatch-
Node
hpd3q19a_firmwareRange<1708d
AND
hpd3q19aMatch-
Node
hpd3q19d_firmwareRange<1708d
AND
hpd3q19dMatch-
Node
hpd3q15a_firmwareRange<1708d
AND
hpd3q15aMatch-
Node
hpd3q15b_firmwareRange<1708d
AND
hpd3q15bMatch-
Node
hpd3q15d_firmwareRange<1708d
AND
hpd3q15dMatch-
Node
hpj9v80a_firmwareRange<1708d
AND
hpj9v80aMatch-
Node
hpj9v80b_firmwareRange<1708d
AND
hpj9v80bMatch-
Node
hpj6u57b_firmwareRange<1708d
AND
hpj6u57bMatch-
Node
hpd9l20a_firmwareRange<1708d
AND
hpd9l20aMatch-
Node
hpd9l21a_firmwareRange<1708d
AND
hpd9l21aMatch-
Node
hpd9l63a_firmwareRange<1708d
AND
hpd9l63aMatch-
Node
hpd9l64a_firmwareRange<1708d
AND
hpd9l64aMatch-
Node
hpt0g70a_firmwareRange<1708d
AND
hpt0g70aMatch-
Node
hpj3p68a_firmwareRange<1708d
AND
hpj3p68aMatch-

CNA Affected

[
  {
    "product": "HP PageWide Printers; HP OfficeJet Pro Printers",
    "vendor": "HP Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "before 1708D"
      }
    ]
  }
]

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.962 High

EPSS

Percentile

99.5%