CVE-1999-1062

HP Laserjet printers with JetDirect cards, when configured with TCP/IP, allow remote attackers to bypass print filters by directly sending PostScript documents to TCP ports 9099 and 9100.
Configurations

Configuration 1 (hide)

cpe:2.3:h:hp:jetdirect:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 1997-10-04 04:00

Updated : 2023-12-10 10:17


NVD link : CVE-1999-1062

Mitre link : CVE-1999-1062

CVE.ORG link : CVE-1999-1062


JSON object : View

Products Affected

hp

  • jetdirect