Lucene search

K

Hp Inkjet Printers Security Vulnerabilities

cve
cve

CVE-2022-28721

Certain HP Print Products are potentially vulnerable to Remote Code...

9.8CVSS

9.5AI Score

0.004EPSS

2022-09-26 03:15 PM
42
5
cve
cve

CVE-2022-28722

Certain HP Print Products are potentially vulnerable to Buffer...

9.8CVSS

9.3AI Score

0.002EPSS

2022-09-26 03:15 PM
29
3
cve
cve

CVE-2019-6332

A potential security vulnerability has been identified with certain HP InkJet printers. The vulnerability could be exploited to allow cross-site scripting (XSS). Affected products and versions include: HP DeskJet 2600 All-in-One Printer series model numbers 4UJ28B, V1N01A - V1N08A, Y5H60A -...

4.8CVSS

4.9AI Score

0.001EPSS

2020-01-09 07:15 PM
40
cve
cve

CVE-2019-6337

For the printers listed a maliciously crafted print file might cause certain HP Inkjet printers to assert. Under certain circumstances, the printer produces a core dump to a local...

5.2CVSS

6.9AI Score

0.001EPSS

2019-11-07 03:15 PM
24
cve
cve

CVE-2018-5924

A security vulnerability has been identified with certain HP Inkjet printers. A maliciously crafted file sent to an affected device can cause a stack buffer overflow, which could allow remote code...

9.8CVSS

8.9AI Score

0.039EPSS

2018-08-13 03:29 PM
96
cve
cve

CVE-2018-5925

A security vulnerability has been identified with certain HP Inkjet printers. A maliciously crafted file sent to an affected device can cause a static buffer overflow, which could allow remote code...

7.8CVSS

8.9AI Score

0.032EPSS

2018-08-13 03:29 PM
69