This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Hp First view 2018-01-23
Product K9Z76A Firmware Last view 2022-09-26
Version Type Os
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:o:hp:k9z76a_firmware:001.1829a:*:*:*:*:*:*:* 6
cpe:2.3:o:hp:k9z76a_firmware:*:*:*:*:*:*:*:* 4

Related : CVE

  Date Alert Description
9.8 2022-09-26 CVE-2022-28722

Certain HP Print Products are potentially vulnerable to Buffer Overflow.

9.8 2022-09-26 CVE-2022-28721

Certain HP Print Products are potentially vulnerable to Remote Code Execution.

5.2 2019-11-07 CVE-2019-6337

For the printers listed a maliciously crafted print file might cause certain HP Inkjet printers to assert. Under certain circumstances, the printer produces a core dump to a local device.

7.8 2018-08-13 CVE-2018-5925

A security vulnerability has been identified with certain HP Inkjet printers. A maliciously crafted file sent to an affected device can cause a static buffer overflow, which could allow remote code execution.

9.8 2018-08-13 CVE-2018-5924

A security vulnerability has been identified with certain HP Inkjet printers. A maliciously crafted file sent to an affected device can cause a stack buffer overflow, which could allow remote code execution.

9.8 2018-01-23 CVE-2017-2741

A potential security vulnerability has been identified with HP PageWide Printers, HP OfficeJet Pro Printers, with firmware before 1708D. This vulnerability could potentially be exploited to execute arbitrary code.

CWE : Common Weakness Enumeration

%idName
33% (1) CWE-787 Out-of-bounds Write
33% (1) CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflo...
33% (1) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

Nessus® Vulnerability Scanner

id Description
2018-08-13 Name: The remote host is affected by multiple vulnerabilities.
File: hp_printers_HPSBHF03589.nasl - Type: ACT_GATHER_INFO
2017-05-26 Name: The remote device is affected by a remote code execution vulnerability.
File: hp_printer_rce.nasl - Type: ACT_ATTACK