CVE

CVE-2021-3441

CVE-2021-3441

A potential security vulnerability has been identified for the HP OfficeJet 7110 Wide Format ePrinter that enables Cross-Site Scripting (XSS).

Source: CVE-2021-3441

Exit mobile version