Vulnerabilities (CVE)

Filtered by vendor Hp Subscribe
Filtered by product A2w75a Firmware
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-5921 1 Hp 387 A2w75a, A2w75a Firmware, A2w76a and 384 more 2023-12-10 6.8 MEDIUM 8.8 HIGH
A potential security vulnerability has been identified with certain HP printers and MFPs in 2405129_000052 and other firmware versions. This vulnerability is known as Cross Site Request Forgery, and could potentially be exploited remotely to allow elevation of privilege.
CVE-2017-2750 1 Hp 346 A2w75a, A2w75a Firmware, A2w76a and 343 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Insufficient Solution DLL Signature Validation allows potential execution of arbitrary code in HP LaserJet Enterprise printers, HP PageWide Enterprise printers, HP LaserJet Managed printers, HP OfficeJet Enterprise printers before 2308937_578479, 2405087_018548, and other firmware versions.
CVE-2017-2743 1 Hp 175 2a68a, 2a68a Firmware, 2a69a and 172 more 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
HP has identified a potential security vulnerability with HP Enterprise LaserJet Printers and MFPs, HP OfficeJet Enterprise Color Printers and MFP, HP PageWide Color Printers and MPS before 2308214_000901, 2308214_000900, and other firmware versions. The vulnerability could be exploited to perform a cross site scripting (XSS) attack.