CVE-2019-6324

HP Color LaserJet Pro M280-M281 Multifunction Printer series (before v. 20190419), HP LaserJet Pro MFP M28-M31 Printer series (before v. 20190426) may have an embedded web server potentially vulnerable to stored XSS in wireless configuration page
References
Link Resource
https://support.hp.com/us-en/document/c06356322 Vendor Advisory
Configurations

Configuration 1


Information

Published : 2019-06-17 04:15

Updated : 2019-06-18 06:06


NVD link : CVE-2019-6324

Mitre link : CVE-2019-6324

Products Affected
CWE