Lucene search

K
nvd[email protected]NVD:CVE-2017-2750
HistoryJan 23, 2018 - 4:29 p.m.

CVE-2017-2750

2018-01-2316:29:01
CWE-20
web.nvd.nist.gov
4

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.004

Percentile

74.7%

Insufficient Solution DLL Signature Validation allows potential execution of arbitrary code in HP LaserJet Enterprise printers, HP PageWide Enterprise printers, HP LaserJet Managed printers, HP OfficeJet Enterprise printers before 2308937_578479, 2405087_018548, and other firmware versions.

Affected configurations

Nvd
Node
hpl2683aMatch-
AND
hpl2683a_firmwareRange<2405087_018552
Node
hpl2717aMatch-
AND
hpl2717a_firmwareRange<2308937_578486
Node
hpl2762aMatch-
AND
hpl2762a_firmwareRange<2308937_578483
Node
hpl2762aMatch-
AND
hpl2762a_firmwareRange<2405087_018553
Node
hpj7z13aMatch-
AND
hpj7z13a_firmwareRange<2405087_018548
Node
hpz5g79aMatch-
AND
hpz5g79a_firmwareRange<2405087_018548
Node
hpl3u42aMatch-
AND
hpl3u42a_firmwareRange<2405129_000066
Node
hpl3u42aMatch-
AND
hpl3u42a_firmwareRange<2308937_578492
Node
hpj7z08a_firmwareRange<2405087_018548
AND
hpj7z08aMatch-
Node
hpj7z14a_firmwareRange<2405087_018548
AND
hpj7z14aMatch-
Node
hpz5g77a_firmwareRange<2405087_018548
AND
hpz5g77aMatch-
Node
hpj7z03a_firmwareRange<2405087_018548
AND
hpj7z03aMatch-
Node
hpj7z07a_firmwareRange<2405087_018548
AND
hpj7z07aMatch-
Node
hpj7z05a_firmwareRange<2405087_018548
AND
hpj7z05aMatch-
Node
hpl3u43a_firmwareRange<2405129_000066
AND
hpl3u43aMatch-
Node
hpl3u43a_firmwareRange<2308937_578492
AND
hpl3u43aMatch-
Node
hpg1w41a_firmwareRange<2405129_000066
AND
hpg1w41aMatch-
Node
hpg1w41v_firmwareRange<2405129_000066
AND
hpg1w41vMatch-
Node
hpg1w41v_firmwareRange<2308937_578492
AND
hpg1w41vMatch-
Node
hpg1w41a_firmwareRange<2308937_578492
AND
hpg1w41aMatch-
Node
hpj7z06a_firmwareRange<2405087_018564
AND
hpj7z06aMatch-
Node
hpg1w46a_firmwareRange<2405129_000051
AND
hpg1w46aMatch-
Node
hpg1w46v_firmwareRange<2405129_000051
AND
hpg1w46vMatch-
Node
hpg1w47v_firmwareRange<2405129_000051
AND
hpg1w47vMatch-
Node
hpl3u44aMatch-
AND
hpl3u44a_firmwareRange<2405129_000051
Node
hpg1w46a_firmwareRange<2308937_578491
AND
hpg1w46aMatch-
Node
hpg1w46v_firmwareRange<2308937_578491
AND
hpg1w46vMatch-
Node
hpg1w47a_firmwareRange<2308937_578491
AND
hpg1w47aMatch-
Node
hpg1w47v_firmwareRange<2308937_578491
AND
hpg1w47vMatch-
Node
hpl3u44a_firmwareRange<2308937_578491
AND
hpl3u44aMatch-
Node
hpj7z09a_firmwareRange<2405087_018548
AND
hpj7z09aMatch-
Node
hpj7z10a_firmwareRange<2405087_018548
AND
hpj7z10aMatch-
Node
hpj7z11a_firmwareRange<2405087_018548
AND
hpj7z11aMatch-
Node
hpj7z12a_firmwareRange<2405087_018548
AND
hpj7z12aMatch-
Node
hpg1w39a_firmwareRange<2405129_000066
AND
hpg1w39aMatch-
Node
hpg1w39v_firmwareRange<2405129_000066
AND
hpg1w39vMatch-
Node
hpg1w40a_firmwareRange<2405129_000066
AND
hpg1w40aMatch-
Node
hpg1w40v_firmwareRange<2405129_000066
AND
hpg1w40vMatch-
Node
hpg1w39a_firmwareRange<2308937_578492
AND
hpg1w39aMatch-
Node
hpg1w39v_firmwareRange<2308937_578492
AND
hpg1w39vMatch-
Node
hpg1w40a_firmwareRange<2308937_578492
AND
hpg1w40aMatch-
Node
hpg1w40v_firmwareRange<2308937_578492
AND
hpg1w40vMatch-
Node
hpj7z04a_firmwareRange<2405087_018564
AND
hpj7z04aMatch-
Node
hpc2s11a_firmwareRange<2308937_578482
AND
hpc2s11aMatch-
Node
hpc2s12a_firmwareRange<2308937_578482
AND
hpc2s12aMatch-
Node
hpc2s11v_firmwareRange<2308937_578482
AND
hpc2s11vMatch-
Node
hpc2s12v_firmwareRange<2308937_578482
AND
hpc2s12v-Match-
Node
hpl1h45a_firmwareRange<2308937_578482
AND
hpl1h45aMatch-
Node
hpb5l06a_firmwareRange<2405129_000050
AND
hpb5l06aMatch-
Node
hpb5l06v_firmwareRange<2405129_000050
AND
hpb5l06vMatch-
Node
hpb5l07a_firmwareRange<2405129_000050
AND
hpb5l07aMatch-
Node
hpb5l04a_firmwareRange<2405129_000050
AND
hpb5l04aMatch-
Node
hpb5l05a_firmwareRange<2405129_000050
AND
hpb5l05aMatch-
Node
hpb5l04v_firmwareRange<2405129_000050
AND
hpb5l04vMatch-
Node
hpb5l05v_firmwareRange<2405129_000050
AND
hpb5l05vMatch-
Node
hpl3u40a_firmwareRange<2405129_000050
AND
hpl3u40aMatch-
Node
hpl3u41a_firmwareRange<2405129_000050
AND
hpl3u41aMatch-
Node
hpb5l06a_firmwareRange<2308937_578483
AND
hpb5l06aMatch-
Node
hpb5l06v_firmwareRange<2308937_578483
AND
hpb5l06vMatch-
Node
hpb5l07a_firmwareRange<2308937_578483
AND
hpb5l07aMatch-
Node
hpb5l04a_firmwareRange<2308937_578483
AND
hpb5l04aMatch-
Node
hpb5l04v_firmwareRange<2308937_578483
AND
hpb5l04vMatch-
Node
hpb5l05a_firmwareRange<2308937_578483
AND
hpb5l05aMatch-
Node
hpb5l05v_firmwareRange<2308937_578483
AND
hpb5l05vMatch-
Node
hpl3u40a_firmwareRange<2308937_578483
AND
hpl3u40aMatch-
Node
hpl3u41a_firmwareRange<2308937_578483
AND
hpl3u41aMatch-
Node
hpj8j74a_firmwareRange<2405129_000041
AND
hpj8j74aMatch-
Node
hpj8j79a_firmwareRange<2405129_000041
AND
hpj8j79aMatch-
Node
hpj8j80a_firmwareRange<2405129_000041
AND
hpj8j80aMatch-
Node
hpj8j66a_firmwareRange<2405129_000041
AND
hpj8j66aMatch-
Node
hpj8j73a_firmwareRange<2405129_000041
AND
hpj8j73aMatch-
Node
hpm0p33a_firmwareRange<2405130_000069
AND
hpm0p33aMatch-
Node
hpm0p35a_firmwareRange<2405130_000069
AND
hpm0p35aMatch-
Node
hpm0p36a_firmwareRange<2405130_000069
AND
hpm0p36aMatch-
Node
hpm0p40a_firmwareRange<2405130_000069
AND
hpm0p40aMatch-
Node
hpm0p39a_firmwareRange<2405130_000069
AND
hpm0p39aMatch-
Node
hpcf066a_firmwareRange<2405129_000058
AND
hpcf066aMatch-
Node
hpcf067a_firmwareRange<2405129_000058
AND
hpcf067aMatch-
Node
hpcf068a_firmwareRange<2405129_000058
AND
hpcf068aMatch-
Node
hpcf069a_firmwareRange<2405129_000058
AND
hpcf069aMatch-
Node
hpcf066a_firmwareRange<2308937_578498
AND
hpcf066aMatch-
Node
hpcf067a_firmwareRange<2308937_578498
AND
hpcf067aMatch-
Node
hpcf068a_firmwareRange<2308937_578498
AND
hpcf068aMatch-
Node
hpcf069a_firmwareRange<2308937_578498
AND
hpcf069aMatch-
Node
hpj8j76a_firmwareRange<2405129_000041
AND
hpj8j76aMatch-
Node
hpj8j70a_firmwareRange<2405129_000041
AND
hpj8j70aMatch-
Node
hpj8j71a_firmwareRange<2405129_000041
AND
hpj8j71aMatch-
Node
hpj8j63a_firmwareRange<2405129_000041
AND
hpj8j63aMatch-
Node
hpj8j65a_firmwareRange<2405129_000041
AND
hpj8j65aMatch-
Node
hpb3g84a_firmwareRange<2405129_000040
AND
hpb3g84aMatch-
Node
hpb3g86a_firmwareRange<2405129_000040
AND
hpb3g86aMatch-
Node
hpj7x28a_firmwareRange<2405129_000040
AND
hpj7x28aMatch-
Node
hpj7x28a_firmwareRange<2308937_578479
AND
hpj7x28aMatch-
Node
hpb3g84a_firmwareRange<2308937_578479
AND
hpb3g84aMatch-
Node
hpb3g86a_firmwareRange<2308937_578479
AND
hpb3g86aMatch-
Node
hpcz244a_firmwareRange<2308937_578500
AND
hpcz244aMatch-
Node
hpcz245a_firmwareRange<2308937_578500
AND
hpcz245aMatch-
Node
hpcz244a_firmwareRange<2405129_000059
AND
hpcz244aMatch-
Node
hpcz245a_firmwareRange<2405129_000059
AND
hpcz245aMatch-
Node
hpk0q20a_firmwareRange<2405130_000069
AND
hpk0q20aMatch-
Node
hpk0q21a_firmwareRange<2405130_000069
AND
hpk0q21aMatch-
Node
hpk0q22a_firmwareRange<2405130_000069
AND
hpk0q22aMatch-
Node
hpk0q17a_firmwareRange<2405130_000069
AND
hpk0q17aMatch-
Node
hpk0q19a_firmwareRange<2405130_000069
AND
hpk0q19aMatch-
Node
hpk0q18a_firmwareRange<2405130_000069
AND
hpk0q18aMatch-
Node
hpk0q14a_firmwareRange<2405130_000069
AND
hpk0q14aMatch-
Node
hpk0q15a_firmwareRange<2405130_000069
AND
hpk0q15aMatch-
Node
hpe6b72a_firmwareRange<2308937_578490
AND
hpe6b72aMatch-
Node
hpe6b73a_firmwareRange<2308937_578490
AND
hpe6b73aMatch-
Node
hpe6b69a_firmwareRange<2308937_578490
AND
hpe6b69aMatch-
Node
hpe6b70a_firmwareRange<2308937_578490
AND
hpe6b70aMatch-
Node
hpe6b71a_firmwareRange<2308937_578490
AND
hpe6b71aMatch-
Node
hpe6b67a_firmwareRange<2308937_578490
AND
hpe6b67aMatch-
Node
hpe6b68a_firmwareRange<2308937_578490
AND
hpe6b68aMatch-
Node
hpf2a76a_firmwareRange<2405129_000039
AND
hpf2a76aMatch-
Node
hpf2a77a_firmwareRange<2405129_000039
AND
hpf2a77aMatch-
Node
hpf2a81a_firmwareRange<2405129_000039
AND
hpf2a81aMatch-
Node
hpf2a76a_firmwareRange<2308937_578485
AND
hpf2a76aMatch-
Node
hpf2a77a_firmwareRange<2308937_578485
AND
hpf2a77aMatch-
Node
hpf2a81a_firmwareRange<2308937_578485
AND
hpf2a81aMatch-
Node
hpf2a68a_firmwareRange<2308937_578489
AND
hpf2a68aMatch-
Node
hpf2a69a_firmwareRange<2308937_578489
AND
hpf2a69aMatch-
Node
hpf2a70a_firmwareRange<2308937_578489
AND
hpf2a70aMatch-
Node
hpf2a71a_firmwareRange<2308937_578489
AND
hpf2a71aMatch-
Node
hpce503a_firmwareRange<2308937_578484
AND
hpce503aMatch-
Node
hpce504a_firmwareRange<2308937_578484
AND
hpce504aMatch-
Node
hpce738a_firmwareRange<2308937_578484
AND
hpce738aMatch-
Node
hpj8j64a_firmwareRange<2405129_000041
AND
hpj8j64aMatch-
Node
hpj8j72a_firmwareRange<2405129_000041
AND
hpj8j72aMatch-
Node
hpj8j72a_firmwareRange<2405129_000041
AND
hpj8j72aMatch-
Node
hpj8j78a_firmwareRange<2405129_000041
AND
hpj8j78aMatch-
Node
hpb3g85a_firmwareRange<2308937_578479
AND
hpb3g85aMatch-
Node
hpb3g85a_firmwareRange<2405129_000040
AND
hpb3g85aMatch-
Node
hpcf118a_firmwareRange<2405129_000048
AND
hpcf118aMatch-
Node
hpcf118a_firmwareRange<2308937_578493
AND
hpcf118aMatch-
Node
hpcf367a_firmwareRange<2405129_000060
AND
hpcf367aMatch-
Node
hpcf367a_firmwareRange<2308937_578495
AND
hpcf367aMatch-
Node
hpcd646a_firmwareRange<2405129_000045
AND
hpcd646aMatch-
Node
hpcd646a_firmwareRange<2308937_578502
AND
hpcd646aMatch-
Node
hpcf081a_firmwareRange<2308937_578506
AND
hpcf081aMatch-
Node
hpcf082a_firmwareRange<2308937_578506
AND
hpcf082aMatch-
Node
hpcf083a_firmwareRange<2308937_578506
AND
hpcf083aMatch-
Node
hpa2w76a_firmwareRange<2405129_000054
AND
hpa2w76aMatch-
Node
hpa2w75a_firmwareRange<2405129_000054
AND
hpa2w75aMatch-
Node
hpd7p71v_firmwareRange<2405129_000054
AND
hpd7p71vMatch-
Node
hpd7p71a_firmwareRange<2405129_000054
AND
hpd7p71aMatch-
Node
hpd7p68a_firmwareRange<2405129_000054
AND
hpd7p68aMatch-
Node
hpl3u51a_firmwareRange<2405129_000054
AND
hpl3u51aMatch-
Node
hpl3u52a_firmwareRange<2405129_000054
AND
hpl3u52aMatch-
Node
hpl3u65a_firmwareRange<2405129_000054
AND
hpl3u65aMatch-
Node
hpa2w76a_firmwareRange<2308937_578494
AND
hpa2w76aMatch-
Node
hpa2w75a_firmwareRange<2308937_578494
AND
hpa2w75aMatch-
Node
hpd7p71v_firmwareRange<2308937_578494
AND
hpd7p71vMatch-
Node
hpd7p71a_firmwareRange<2308937_578494
AND
hpd7p71aMatch-
Node
hpd7p68a_firmwareRange<2308937_578494
AND
hpd7p68aMatch-
Node
hpl3u51a_firmwareRange<2308937_578494
AND
hpl3u51aMatch-
Node
hpl3u52a_firmwareRange<2308937_578494
AND
hpl3u52aMatch-
Node
hpl3u65a_firmwareRange<2308937_578494
AND
hpl3u65aMatch-
Node
hpa2w77a_firmwareRange<2405129_000057
AND
hpa2w77aMatch-
Node
hpa2w78a_firmwareRange<2405129_000057
AND
hpa2w78aMatch-
Node
hpa2w79a_firmwareRange<2405129_000057
AND
hpa2w79aMatch-
Node
hpd7p73a_firmwareRange<2405129_000057
AND
hpd7p73aMatch-
Node
hpa2w77a_firmwareRange<2308937_578499
AND
hpa2w77aMatch-
Node
hpa2w78a_firmwareRange<2308937_578499
AND
hpa2w78aMatch-
Node
hpa2w79a_firmwareRange<2308937_578499
AND
hpa2w79aMatch-
Node
hpd7p73a_firmwareRange<2308937_578499
AND
hpd7p73aMatch-
Node
hpcf235a_firmwareRange<2308937_578504
AND
hpcf235aMatch-
Node
hpcf236a_firmwareRange<2308937_578504
AND
hpcf236aMatch-
Node
hpcf238a_firmwareRange<2308937_578504
AND
hpcf238aMatch-
Node
hpce989a_firmwareRange<2308937_578503
AND
hpce989aMatch-
Node
hpce990a_firmwareRange<2308937_578503
AND
hpce990aMatch-
Node
hpce991a_firmwareRange<2308937_578503
AND
hpce991aMatch-
Node
hpce992a_firmwareRange<2308937_578503
AND
hpce992aMatch-
Node
hpce993a_firmwareRange<2308937_578503
AND
hpce993aMatch-
Node
hpce994a_firmwareRange<2308937_578503
AND
hpce994aMatch-
Node
hpce995a_firmwareRange<2308937_578503
AND
hpce995aMatch-
Node
hpce996a_firmwareRange<2308937_578503
AND
hpce996aMatch-
Node
hpcf116a_firmwareRange<2405129_000048
AND
hpcf116aMatch-
Node
hpl3u59a_firmwareRange<2405129_000048
AND
hpl3u59aMatch-
Node
hpcf117a_firmwareRange<2405129_000048
AND
hpcf117aMatch-
Node
hpl3u60a_firmwareRange<2405129_000048
AND
hpl3u60aMatch-
Node
hpcf116a_firmwareRange<2308937_578493
AND
hpcf116aMatch-
Node
hpl3u60a_firmwareRange<2308937_578493
AND
hpl3u60aMatch-
Node
hpcf117a_firmwareRange<2308937_578493
AND
hpcf117aMatch-
Node
hpl3u59a_firmwareRange<2308937_578493
AND
hpl3u59aMatch-
Node
hpcd645a_firmwareRange<2405129_000045
AND
hpcd645aMatch-
Node
hpcd644a_firmwareRange<2405129_000045
AND
hpcd644aMatch-
Node
hpcd644a_firmwareRange<2308937_578502
AND
hpcd644aMatch-
Node
hpcd645a_firmwareRange<2308937_578502
AND
hpcd645aMatch-
Node
hpl3u66a_firmwareRange<2405129_000037
AND
hpl3u66aMatch-
Node
hpl3u70a_firmwareRange<2405129_000037
AND
hpl3u70aMatch-
Node
hpl3u56a_firmwareRange<2405130_000068
AND
hpl3u56aMatch-
Node
hpl3u55a_firmwareRange<2405130_000068
AND
hpl3u55aMatch-
Node
hpcz250a_firmwareRange<2405129_000042
AND
hpcz250aMatch-
Node
hpcz251a_firmwareRange<2405129_000042
AND
hpcz251aMatch-
Node
hpcz248a_firmwareRange<2405129_000042
AND
hpcz248aMatch-
Node
hpcz249a_firmwareRange<2405129_000042
AND
hpcz249aMatch-
Node
hpcz250a_firmwareRange<2308937_578496
AND
hpcz250aMatch-
Node
hpcz248a_firmwareRange<2308937_578496
AND
hpcz248aMatch-
Node
hpcz251a_firmwareRange<2308937_578496
AND
hpcz251aMatch-
Node
hpcz249a_firmwareRange<2308937_578496
AND
hpcz249aMatch-
Node
hpj8a10a_firmwareRange<2405129_000037
AND
hpj8a10aMatch-
Node
hpj8a11a_firmwareRange<2405129_000037
AND
hpj8a11aMatch-
Node
hpb5l46a_firmwareRange<2405129_000038
AND
hpb5l46aMatch-
Node
hpb5l47a_firmwareRange<2405129_000038
AND
hpb5l47aMatch-
Node
hpb5l48a_firmwareRange<2405129_000038
AND
hpb5l48aMatch-
Node
hpb5l49a_firmwareRange<2405129_000038
AND
hpb5l49aMatch-
Node
hpb5l54a_firmwareRange<2405129_000038
AND
hpb5l54aMatch-
Node
hpb5l50a_firmwareRange<2405129_000038
AND
hpb5l50aMatch-
Node
hpb5l46a_firmwareRange<2308937_578488
AND
hpb5l46aMatch-
Node
hpb5l47a_firmwareRange<2308937_578488
AND
hpb5l47aMatch-
Node
hpb5l48aMatch-
AND
hpb5l48a_firmwareRange<2308937_578488
Node
hpb5l49aMatch-
AND
hpb5l49a_firmwareRange<2308937_578488
Node
hpb5l50aMatch-
AND
hpb5l50a_firmwareRange<2308937_578488
Node
hpb5l54aMatch-
AND
hpb5l54a_firmwareRange<2308937_578488
Node
hpd3l08aMatch-
AND
hpd3l08a_firmwareRange<2308937_578501
Node
hpd3l09aMatch-
AND
hpd3l09a_firmwareRange<2308937_578501
Node
hpd3l10aMatch-
AND
hpd3l10a_firmwareRange<2308937_578501
Node
hpj7z98aMatch-
AND
hpj7z98a_firmwareRange<2405130_000068
Node
hpj7z99a_firmwareRange<2405130_000068
AND
hpj7z99aMatch-
Node
hpj8a04a_firmwareRange<2405130_000068
AND
hpj8a04aMatch-
Node
hpj8a05a_firmwareRange<2405130_000068
AND
hpj8a05aMatch-
Node
hpj8a06a_firmwareRange<2405130_000068
AND
hpj8a06aMatch-
Node
hpcz255a_firmwareRange<2405129_000047
AND
hpcz255aMatch-
Node
hpcz256a_firmwareRange<2405129_000047
AND
hpcz256aMatch-
Node
hpcz257a_firmwareRange<2405129_000047
AND
hpcz257aMatch-
Node
hpcz258a_firmwareRange<2405129_000047
AND
hpcz258aMatch-
Node
hpcz255a_firmwareRange<2308937_578497
AND
hpcz255aMatch-
Node
hpcz256a_firmwareRange<2308937_578497
AND
hpcz256aMatch-
Node
hpcz257a_firmwareRange<2308937_578497
AND
hpcz257aMatch-
Node
hpcz258a_firmwareRange<2308937_578497
AND
hpcz258aMatch-
Node
hpb5l23a_firmwareRange<2308937_57848
AND
hpb5l23aMatch-
Node
hpb5l24a_firmwareRange<2308937_57848
AND
hpb5l24aMatch-
Node
hpb5l25a_firmwareRange<2308937_57848
AND
hpb5l25aMatch-
Node
hpb5l26a_firmwareRange<2308937_57848
AND
hpb5l26aMatch-
Node
hpj8a12a_firmwareRange<2405129_000037
AND
hpj8a12aMatch-
Node
hpj8a13a_firmwareRange<2405129_000037
AND
hpj8a13aMatch-
Node
hpj8a17a_firmwareRange<2405129_000037
AND
hpj8a17aMatch-
Node
hpce707a_firmwareRange<2308937_578508
AND
hpce707aMatch-
Node
hpce708a_firmwareRange<2308937_578508
AND
hpce708aMatch-
Node
hpce709a_firmwareRange<2308937_578508
AND
hpce709aMatch-
Node
hpcc419a_firmwareRange<2308937_578507
AND
hpcc419aMatch-
Node
hpcc420a_firmwareRange<2308937_578507
AND
hpcc420aMatch-
Node
hpcc421a_firmwareRange<2308937_578507
AND
hpcc421aMatch-
VendorProductVersionCPE
hpl2683a-cpe:2.3:h:hp:l2683a:-:*:*:*:*:*:*:*
hpl2683a_firmware*cpe:2.3:o:hp:l2683a_firmware:*:*:*:*:*:*:*:*
hpl2717a-cpe:2.3:h:hp:l2717a:-:*:*:*:*:*:*:*
hpl2717a_firmware*cpe:2.3:o:hp:l2717a_firmware:*:*:*:*:*:*:*:*
hpl2762a-cpe:2.3:h:hp:l2762a:-:*:*:*:*:*:*:*
hpl2762a_firmware*cpe:2.3:o:hp:l2762a_firmware:*:*:*:*:*:*:*:*
hpj7z13a-cpe:2.3:h:hp:j7z13a:-:*:*:*:*:*:*:*
hpj7z13a_firmware*cpe:2.3:o:hp:j7z13a_firmware:*:*:*:*:*:*:*:*
hpz5g79a-cpe:2.3:h:hp:z5g79a:-:*:*:*:*:*:*:*
hpz5g79a_firmware*cpe:2.3:o:hp:z5g79a_firmware:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 3461

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.004

Percentile

74.7%