Lucene search

K
nvd[email protected]NVD:CVE-2022-28722
HistorySep 26, 2022 - 3:15 p.m.

CVE-2022-28722

2022-09-2615:15:24
CWE-120
web.nvd.nist.gov
7
hp print products
buffer overflow
vulnerability

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.002

Percentile

57.4%

Certain HP Print Products are potentially vulnerable to Buffer Overflow.

Affected configurations

Nvd
Node
hpp4c78a_firmwareRange<001.2224a
AND
hpp4c78aMatch-
Node
hpp4c85a_firmwareRange<001.2224a
AND
hpp4c85aMatch-
Node
hpt3p03a_firmwareRange<001.2224a
AND
hpt3p03aMatch-
Node
hpp4c86a_firmwareRange<001.2224a
AND
hpp4c86aMatch-
Node
hpp4c81a_firmwareRange<001.2224a
AND
hpp4c81aMatch-
Node
hpp4c82a_firmwareRange<001.2224a
AND
hpp4c82aMatch-
Node
hpp4c84a_firmwareRange<001.2224a
AND
hpp4c84aMatch-
Node
hpt0g25a_firmwareRange<001.2225a
AND
hpt0g25aMatch-
Node
hpt0g26a_firmwareRange<001.2225a
AND
hpt0g26aMatch-
Node
hpj7k33a_firmwareRange<001.2225a
AND
hpj7k33aMatch-
Node
hpt0f30a_firmwareRange<001.2225a
AND
hpt0f30aMatch-
Node
hpt0f32a_firmwareRange<001.2225a
AND
hpt0f32aMatch-
Node
hpt0f38a_firmwareRange<001.2225a
AND
hpt0f38aMatch-
Node
hpt0f31a_firmwareRange<001.2225a
AND
hpt0f31aMatch-
Node
hpj7k37a_firmwareRange<001.2225a
AND
hpj7k37aMatch-
Node
hpj7k38a_firmwareRange<001.2225a
AND
hpj7k38aMatch-
Node
hpj7k35a_firmwareRange<001.2225a
AND
hpj7k35aMatch-
Node
hpj7k39a_firmwareRange<001.2225a
AND
hpj7k39aMatch-
Node
hpt0f28a_firmwareRange<001.2225a
AND
hpt0f28aMatch-
Node
hpt0f36a_firmwareRange<001.2225a
AND
hpt0f36aMatch-
Node
hpj7k34a_firmwareRange<001.2225a
AND
hpj7k34aMatch-
Node
hpt0f33a_firmwareRange<001.2225a
AND
hpt0f33aMatch-
Node
hpt0f39a_firmwareRange<001.2225a
AND
hpt0f39aMatch-
Node
hpt0f34a_firmwareRange<001.2225a
AND
hpt0f34aMatch-
Node
hpt0f35a_firmwareRange<001.2225a
AND
hpt0f35aMatch-
Node
hpj7k40a_firmwareRange<001.2225a
AND
hpj7k40aMatch-
Node
hpj7k36a_firmwareRange<001.2225a
AND
hpj7k36aMatch-
Node
hpj7k42a_firmwareRange<001.2225a
AND
hpj7k42aMatch-
Node
hpj7k41a_firmwareRange<001.2225a
AND
hpj7k41aMatch-
Node
hpt0f29a_firmwareRange<001.2225a
AND
hpt0f29aMatch-
Node
hpt0f37a_firmwareRange<001.2225a
AND
hpt0f37aMatch-
Node
hpt0f40a_firmwareRange<001.2225a
AND
hpt0f40aMatch-
Node
hpg5j56a_firmwareRange<003.2226a
AND
hpg5j56aMatch-
Node
hpy0s18a_firmwareRange<003.2226a
AND
hpy0s18aMatch-
Node
hpl3t99a_firmwareRange<003.2226a
AND
hpl3t99aMatch-
Node
hpy0s19a_firmwareRange<003.2226a
AND
hpy0s19aMatch-
Node
hpg5j38a_firmwareRange<002.2226a
AND
hpg5j38aMatch-
Node
hpt1p99a_firmwareRange<002.2226a
AND
hpt1p99aMatch-
Node
hpd9l63a_firmwareRange<001.2225b
AND
hpd9l63aMatch-
Node
hpd9l64a_firmwareRange<001.2225b
AND
hpd9l64aMatch-
Node
hpj3p65a_firmwareRange<001.2225b
AND
hpj3p65aMatch-
Node
hpj3p66a_firmwareRange<001.2225b
AND
hpj3p66aMatch-
Node
hpj3p67a_firmwareRange<001.2225b
AND
hpj3p67aMatch-
Node
hpj3p68a_firmwareRange<001.2225b
AND
hpj3p68aMatch-
Node
hpt0g70a_firmwareRange<001.2225b
AND
hpt0g70aMatch-
Node
hpd9l18a_firmwareRange<001.2224b
AND
hpd9l18aMatch-
Node
hpm9l66a_firmwareRange<001.2224b
AND
hpm9l66aMatch-
Node
hpm9l67a_firmwareRange<001.2224b
AND
hpm9l67aMatch-
Node
hpt0g46a_firmwareRange<001.2224b
AND
hpt0g46aMatch-
Node
hpj6x76a_firmwareRange<001.2224b
AND
hpj6x76aMatch-
Node
hpj6x78a_firmwareRange<001.2224b
AND
hpj6x78aMatch-
Node
hpj6x80a_firmwareRange<001.2224b
AND
hpj6x80aMatch-
Node
hpk7s37a_firmwareRange<001.2224b
AND
hpk7s37aMatch-
Node
hpm9l70a_firmwareRange<001.2224b
AND
hpm9l70aMatch-
Node
hpj6x77a_firmwareRange<001.2224b
AND
hpj6x77aMatch-
Node
hpj6x81a_firmwareRange<001.2224b
AND
hpj6x81aMatch-
Node
hpj6x79a_firmwareRange<001.2224b
AND
hpj6x79aMatch-
Node
hpk7s38a_firmwareRange<001.2224b
AND
hpk7s38aMatch-
Node
hpt0g47a_firmwareRange<001.2224b
AND
hpt0g47aMatch-
Node
hpt0g48a_firmwareRange<001.2224b
AND
hpt0g48aMatch-
Node
hpt0g49a_firmwareRange<001.2224b
AND
hpt0g49aMatch-
Node
hpm9l65a_firmwareRange<001.2224b
AND
hpm9l65aMatch-
Node
hpd9l20a_firmwareRange<d9l20a
AND
hpd9l20aMatch-
Node
hpk7s32a_firmwareRange<d9l20a
AND
hpk7s32aMatch-
Node
hpd9l21a_firmwareRange<001.2225b
AND
hpd9l21aMatch-
Node
hpk7s42a_firmwareRange<001.2225b
AND
hpk7s42aMatch-
Node
hpt0g65a_firmwareRange<001.2225b
AND
hpt0g65aMatch-
Node
hpk7s39a_firmwareRange<001.2225b
AND
hpk7s39aMatch-
Node
hpj6x83a_firmwareRange<001.2225b
AND
hpj6x83aMatch-
Node
hpk7s43a_firmwareRange<001.2225b
AND
hpk7s43aMatch-
Node
hpk7s40a_firmwareRange<001.2225b
AND
hpk7s40aMatch-
Node
hpk7s41a_firmwareRange<001.2225b
AND
hpk7s41aMatch-
Node
hpj6u57a_firmwareRange<2228b
AND
hpj6u57aMatch-
Node
hpj9v80a_firmwareRange<2228b
AND
hpj9v80aMatch-
Node
hpj6u55a_firmwareRange<2228b
AND
hpj6u55aMatch-
Node
hpj6u51b_firmwareRange<2228b
AND
hpj6u51bMatch-
Node
hpj6u55b_firmwareRange<2228b
AND
hpj6u55bMatch-
Node
hpj9v82a_firmwareRange<2228b
AND
hpj9v82aMatch-
Node
hpw1b28a_firmwareRange<006.2225a
AND
hpw1b28aMatch-
Node
hpy3z45a_firmwareRange<006.2225a
AND
hpy3z45aMatch-
Node
hpw1b29a_firmwareRange<006.2225a
AND
hpw1b29aMatch-
Node
hpy3z47a_firmwareRange<006.2225a
AND
hpy3z47aMatch-
Node
hpy3z57a_firmwareRange<006.2225a
AND
hpy3z57aMatch-
Node
hpw1b33a_firmwareRange<006.2225a
AND
hpw1b33aMatch-
Node
hpw1b39a_firmwareRange<006.2225a
AND
hpw1b39aMatch-
Node
hpw1b37a_firmwareRange<006.2225a
AND
hpw1b37aMatch-
Node
hpw1b38a_firmwareRange<006.2225a
AND
hpw1b38aMatch-
Node
hpd3q15a_firmwareRange<2228b
AND
hpd3q15aMatch-
Node
hpd3q16a_firmwareRange<2228b
AND
hpd3q16aMatch-
Node
hpd3q19a_firmwareRange<2228b
AND
hpd3q19aMatch-
Node
hpd3q20a_firmwareRange<2228b
AND
hpd3q20aMatch-
Node
hpd3q17a_firmwareRange<2228b
AND
hpd3q17aMatch-
Node
hpd3q21a_firmwareRange<2228b
AND
hpd3q21aMatch-
Node
hpk9z76a_firmwareRange<2228b
AND
hpk9z76aMatch-
Node
hpy3z44a_firmwareRange<006.2225a
AND
hpy3z44aMatch-
Node
hpa7w93a_firmwareRange<006.2225a
AND
hpa7w93aMatch-
Node
hpy3z46a_firmwareRange<006.2225a
AND
hpy3z46aMatch-
Node
hpy3z54a_firmwareRange<006.2225a
AND
hpy3z54aMatch-
Node
hpw1b31a_firmwareRange<006.2225a
AND
hpw1b31aMatch-
VendorProductVersionCPE
hpp4c78a_firmware*cpe:2.3:o:hp:p4c78a_firmware:*:*:*:*:*:*:*:*
hpp4c78a-cpe:2.3:h:hp:p4c78a:-:*:*:*:*:*:*:*
hpp4c85a_firmware*cpe:2.3:o:hp:p4c85a_firmware:*:*:*:*:*:*:*:*
hpp4c85a-cpe:2.3:h:hp:p4c85a:-:*:*:*:*:*:*:*
hpt3p03a_firmware*cpe:2.3:o:hp:t3p03a_firmware:*:*:*:*:*:*:*:*
hpt3p03a-cpe:2.3:h:hp:t3p03a:-:*:*:*:*:*:*:*
hpp4c86a_firmware*cpe:2.3:o:hp:p4c86a_firmware:*:*:*:*:*:*:*:*
hpp4c86a-cpe:2.3:h:hp:p4c86a:-:*:*:*:*:*:*:*
hpp4c81a_firmware*cpe:2.3:o:hp:p4c81a_firmware:*:*:*:*:*:*:*:*
hpp4c81a-cpe:2.3:h:hp:p4c81a:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 1981

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.002

Percentile

57.4%

Related for NVD:CVE-2022-28722