CVE-2019-6323

CVE-2019-6323

HP Color LaserJet Pro M280-M281 Multifunction Printer series (before v. 20190419), HP LaserJet Pro MFP M28-M31 Printer series (before v. 20190426) may have an embedded web server potentially vulnerable to reflected XSS in wireless configuration page.

Source: CVE-2019-6323

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다