CVE-2017-2741
Vulnerability from cvelistv5
Published
2018-01-23 16:00
Modified
2024-09-17 03:48
Severity ?
Summary
A potential security vulnerability has been identified with HP PageWide Printers, HP OfficeJet Pro Printers, with firmware before 1708D. This vulnerability could potentially be exploited to execute arbitrary code.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T14:02:07.668Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "42176",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/42176/"
          },
          {
            "name": "45273",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/45273/"
          },
          {
            "name": "HPSBPI03555",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "https://support.hp.com/us-en/document/c05462914"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HP PageWide Printers; HP OfficeJet Pro Printers",
          "vendor": "HP Inc.",
          "versions": [
            {
              "status": "affected",
              "version": "before 1708D"
            }
          ]
        }
      ],
      "datePublic": "2017-01-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A potential security vulnerability has been identified with HP PageWide Printers, HP OfficeJet Pro Printers, with firmware before 1708D. This vulnerability could potentially be exploited to execute arbitrary code."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Arbitrary Code Execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-08-29T09:57:01",
        "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
        "shortName": "hp"
      },
      "references": [
        {
          "name": "42176",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/42176/"
        },
        {
          "name": "45273",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/45273/"
        },
        {
          "name": "HPSBPI03555",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "https://support.hp.com/us-en/document/c05462914"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "hp-security-alert@hp.com",
          "DATE_PUBLIC": "2017-01-17T00:00:00",
          "ID": "CVE-2017-2741",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HP PageWide Printers; HP OfficeJet Pro Printers",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "before 1708D"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "HP Inc."
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A potential security vulnerability has been identified with HP PageWide Printers, HP OfficeJet Pro Printers, with firmware before 1708D. This vulnerability could potentially be exploited to execute arbitrary code."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Arbitrary Code Execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "42176",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/42176/"
            },
            {
              "name": "45273",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/45273/"
            },
            {
              "name": "HPSBPI03555",
              "refsource": "HP",
              "url": "https://support.hp.com/us-en/document/c05462914"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
    "assignerShortName": "hp",
    "cveId": "CVE-2017-2741",
    "datePublished": "2018-01-23T16:00:00Z",
    "dateReserved": "2016-12-01T00:00:00",
    "dateUpdated": "2024-09-17T03:48:54.472Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2017-2741\",\"sourceIdentifier\":\"hp-security-alert@hp.com\",\"published\":\"2018-01-23T16:29:00.787\",\"lastModified\":\"2024-11-21T03:24:05.587\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A potential security vulnerability has been identified with HP PageWide Printers, HP OfficeJet Pro Printers, with firmware before 1708D. This vulnerability could potentially be exploited to execute arbitrary code.\"},{\"lang\":\"es\",\"value\":\"Se ha identificado una potencial vulnerabilidad de seguridad en HP PageWide Printers y HP OfficeJet Pro Printers, con firmware en versiones anteriores a 1708D. Esta vulnerabilidad podr\u00eda ser explotada para ejecutar c\u00f3digo arbitrario.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:C/I:C/A:C\",\"baseScore\":10.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:j9v82a_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1708d\",\"matchCriteriaId\":\"E16E51E1-CB0E-4A7E-8ED3-3C6075962325\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:j9v82a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08C32078-2873-4B07-B218-DF2937C8E581\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:j9v82b_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1708d\",\"matchCriteriaId\":\"B5CCEE5E-65BD-4A71-BFFA-DB844F370FA4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:j9v82b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"65CFD9FB-F7D6-4C6E-AEE5-F5D6B9F8256D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:j9v82c_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1708d\",\"matchCriteriaId\":\"6CF18789-5DEE-4B73-945A-1EC1218296DF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:j9v82c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6320087E-87F8-4640-9088-1E45ADC1DE20\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:j9v82d_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1708d\",\"matchCriteriaId\":\"C9BDF4FC-6AAF-4D95-94B5-A01A21F982AB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:j9v82d:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1184E875-E054-4D88-BBD8-93237C24B371\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:j6u55a_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1708d\",\"matchCriteriaId\":\"538359B1-65DA-4E48-991D-0534B001959E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:j6u55a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1600E28F-767B-4495-8063-A66984484C94\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:j6u55b_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1708d\",\"matchCriteriaId\":\"AABA86F0-F5E5-494D-A1CB-AF312EF8F261\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:j6u55b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54DB217A-410F-4CCE-9759-09CF7B54908E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:j6u55c_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1708d\",\"matchCriteriaId\":\"2400BE8F-FA3C-4FCB-97AD-8DE21545DE31\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:j6u55c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"14269867-819F-40CC-85F3-C848C89AF944\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:j6u55d_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1708d\",\"matchCriteriaId\":\"81666537-11C4-463B-9483-DC738838E371\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:j6u55d:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03DDBE01-B5D4-4FA4-9A90-234FAE9DC6D8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:k9z76a_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1708d\",\"matchCriteriaId\":\"900ABA96-6BE5-47B4-826E-EB4A2B49B1D5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:k9z76a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6C5DD0B-4C8C-45DE-AEBA-6942CE4B6E93\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:k9z76d_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1708d\",\"matchCriteriaId\":\"8E5EEA21-485A-41B2-B15F-5A1A02FEF6C5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:k9z76d:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7CB96063-CC55-4EA7-87E5-34A68322E7F7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:d3q17a_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1708d\",\"matchCriteriaId\":\"01AA6A3C-8500-4A30-90F5-A048735CAFF3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:d3q17a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6FBBEA7-14B6-4B35-8A72-08FB3DD8F93D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:d3q17c_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1708d\",\"matchCriteriaId\":\"2B05671D-381D-4008-9EF7-6FB623164A81\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:d3q17c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5CB6CEBE-AEA6-410A-94DA-05C77C323F4C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:d3q17d_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1708d\",\"matchCriteriaId\":\"9A3B225E-0464-4D50-B4FF-1AC73E184A23\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:d3q17d:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D110EEE-2A44-4BC5-90DB-C3D146EF08D6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:d3q21a_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1708d\",\"matchCriteriaId\":\"DF50E026-AB5E-4C27-95A0-5004F1926A83\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:d3q21a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0541BF3-4A4B-424F-AC23-7026C7E35AB0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:d3q21c_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1708d\",\"matchCriteriaId\":\"D11E905E-C112-41DF-B9D5-85EEBCDF1EE5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:d3q21c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"491BE10D-F37A-4FF7-8789-D0BA442F1E28\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:d3q21d_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1708d\",\"matchCriteriaId\":\"48D5DFA0-F2CF-44BA-9A22-72E3E7095408\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:d3q21d:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35AE3072-B57E-4CEB-A0C7-C4B87B194C30\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:d3q20a_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1708d\",\"matchCriteriaId\":\"89AB0004-21CF-482A-BE83-3813F2B7E971\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:d3q20a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"61942DC4-E95F-4A0F-95B1-304CEE7B569C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:d3q20b_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1708d\",\"matchCriteriaId\":\"41EC626C-31FA-45C0-86BD-74F2857CDFD3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:d3q20b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A96E5227-0B40-493A-BC97-0944A88A3C52\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:d3q20c_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1708d\",\"matchCriteriaId\":\"60AF2C52-21C1-4172-9CD0-B7F7F145FFD6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:d3q20c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF2A84C2-DA6E-4C0A-86D4-185452936C66\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:d3q20d_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1708d\",\"matchCriteriaId\":\"786B02D7-AA5B-48D3-B84F-5A383C885E8D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:d3q20d:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC594695-B974-447F-8430-2928DE7D4C62\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:d3q16a_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1708d\",\"matchCriteriaId\":\"824A5EF8-7A0F-4B58-B9CE-1B71E8BD35C2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:d3q16a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1DAC8056-DE49-4FE0-8BE0-EB4E22C03AED\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:d3q16b_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1708d\",\"matchCriteriaId\":\"CD05F7BE-20D0-41A6-9711-D3C90C3E4612\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:d3q16b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5526A737-41CB-4D71-A6DD-A40940C681E9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:d3q16c_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1708d\",\"matchCriteriaId\":\"11871F21-66A5-42FC-8763-BC94F851870D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:d3q16c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C71A518C-1A3D-47C7-B787-F0D447C80846\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:d3q16d_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1708d\",\"matchCriteriaId\":\"F91D2B5B-06EE-46F1-9113-682411F95145\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:d3q16d:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C0155AB-8D9E-4822-86B1-6702FD3A1F21\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:d3q19a_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1708d\",\"matchCriteriaId\":\"3C6CF2A9-F127-47FD-9EE6-5A9232339680\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:d3q19a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54254FBD-2197-4A39-9BD0-1D51C711046C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:d3q19d_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1708d\",\"matchCriteriaId\":\"59B93473-F933-418A-8448-F0DF2970E528\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:d3q19d:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38A43BA0-2C47-4A57-BBE6-9A57ABB37212\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:d3q15a_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1708d\",\"matchCriteriaId\":\"68F8A7FD-EB7B-43C8-941A-8518D89CB788\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:d3q15a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D8C5DC9-7082-4732-AF3F-599E595185D9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:d3q15b_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1708d\",\"matchCriteriaId\":\"E746B7F9-C85D-4F47-89AA-35651388232F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:d3q15b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09C048F3-0EA5-4C7E-BCD4-8A6E6F9F218B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:d3q15d_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1708d\",\"matchCriteriaId\":\"22EFC171-74EC-49F2-BA96-7CB4A4252D20\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:d3q15d:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2BA6A88E-B1ED-40EC-898E-490D803E1273\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:j9v80a_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1708d\",\"matchCriteriaId\":\"FF39569A-86A6-4BEA-BEB8-292C9A1A8316\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:j9v80a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F26E4A0-0CA3-4A2B-A2C1-9E6866FCD6AE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:j9v80b_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1708d\",\"matchCriteriaId\":\"315E270E-D457-4210-A066-AA9C350347F3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:j9v80b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB2B7993-1C87-4305-BFF9-98639CECBD3C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:j6u57b_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1708d\",\"matchCriteriaId\":\"D387EFFF-1CE9-4A20-9615-02762975E95A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:j6u57b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDB02B60-DA6C-4775-8D73-389E30961432\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:d9l20a_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1708d\",\"matchCriteriaId\":\"5A36889F-2532-4E34-9047-9E7358358942\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:d9l20a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09E77AC9-8C07-4D01-AAD8-1B5F9D4946BE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:d9l21a_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1708d\",\"matchCriteriaId\":\"EBE66BDC-E6EB-4AE8-B9B6-ED2C4E85E3D4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:d9l21a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7AE586A-78D6-4485-8AF1-CF2656BEF857\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:d9l63a_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1708d\",\"matchCriteriaId\":\"BA6156FE-AB5A-4016-A46D-90AA5F7AD445\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:d9l63a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"70003792-C31A-413D-A797-1ECD47DB40F3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:d9l64a_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1708d\",\"matchCriteriaId\":\"CC0A88A6-D2B1-4DA4-BCD7-32506CDF9993\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:d9l64a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"579CB9CB-AA44-4761-BB9A-F17648F08810\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:t0g70a_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1708d\",\"matchCriteriaId\":\"44099E3F-91F0-437D-A056-0757A16DD21B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:t0g70a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEE2DE16-2E4D-4111-958C-611F1F8DA9C1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:j3p68a_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1708d\",\"matchCriteriaId\":\"3C03226E-6928-4961-962B-21532BC418F3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:j3p68a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AC3438C-2004-4F7A-990E-7BF9AEEFBC4F\"}]}]}],\"references\":[{\"url\":\"https://support.hp.com/us-en/document/c05462914\",\"source\":\"hp-security-alert@hp.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.exploit-db.com/exploits/42176/\",\"source\":\"hp-security-alert@hp.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://www.exploit-db.com/exploits/45273/\",\"source\":\"hp-security-alert@hp.com\"},{\"url\":\"https://support.hp.com/us-en/document/c05462914\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.exploit-db.com/exploits/42176/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://www.exploit-db.com/exploits/45273/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.