Description

HP has identified a potential security vulnerability with HP Enterprise LaserJet Printers and MFPs, HP OfficeJet Enterprise Color Printers and MFP, HP PageWide Color Printers and MPS before 2308214_000901, 2308214_000900, and other firmware versions. The vulnerability could be exploited to perform a cross site scripting (XSS) attack.

INFO

Published Date :

Jan. 23, 2018, 4:29 p.m.

Last Modified :

Feb. 13, 2018, 5:46 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2017-2743 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Hp b5l26a_firmware
2 Hp c2s11a_firmware
3 Hp c2s12a_firmware
4 Hp g1w46a_firmware
5 Hp g1w46v_firmware
6 Hp g1w47a_firmware
7 Hp g1w47v_firmware
8 Hp l3u44a_firmware
9 Hp e6b71a_firmware
10 Hp e6b73a_firmware
11 Hp cz244a_firmware
12 Hp a2w77a_firmware
13 Hp cz245a_firmware
14 Hp a2w78a_firmware
15 Hp a2w79a_firmware
16 Hp cf116a_firmware
17 Hp cf117a_firmware
18 Hp cf118a_firmware
19 Hp f2a76a_firmware
20 Hp f2a77a_firmware
21 Hp f2a81a_firmware
22 Hp cd644a_firmware
23 Hp cd645a_firmware
24 Hp cd646a_firmware
25 Hp b5l46a_firmware
26 Hp b5l47a_firmware
27 Hp b5l48a_firmware
28 Hp b5l04a_firmware
29 Hp b5l05a_firmware
30 Hp b5l07a_firmware
31 Hp g1w39a_firmware
32 Hp g1w40a_firmware
33 Hp g1w41a_firmware
34 Hp l3u42a_firmware
35 Hp l3u43a_firmware
36 Hp b3g85a_firmware
37 Hp j7x28a_firmware
38 Hp cf066a_firmware
39 Hp cf067a_firmware
40 Hp cf068a_firmware
41 Hp cf069a_firmware
42 Hp cc522a_firmware
43 Hp cc523a_firmware
44 Hp cc524a_firmware
45 Hp cf367a_firmware
46 Hp a2w76a_firmware
47 Hp a2w75a_firmware
48 Hp d7p70a_firmware
49 Hp d7p71a_firmware
50 Hp cc419a_firmware
51 Hp cc420a_firmware
52 Hp cc421a_firmware
53 Hp ce709a_firmware
54 Hp ce708a_firmware
55 Hp ce707a_firmware
56 Hp ce503a_firmware
57 Hp ce504a_firmware
58 Hp ce738a_firmware
59 Hp ce989a_firmware
60 Hp ce990a_firmware
61 Hp ce991a_firmware
62 Hp ce992a_firmware
63 Hp ce993a_firmware
64 Hp ce994a_firmware
65 Hp ce995a_firmware
66 Hp ce996a_firmware
67 Hp cf081a_firmware
68 Hp cf082a_firmware
69 Hp cf083a_firmware
70 Hp l2717a_firmware
71 Hp cf235a_firmware
72 Hp cf236a_firmware
73 Hp cf238a_firmware
74 Hp d3l08a_firmware
75 Hp d3l09a_firmware
76 Hp d3l10a_firmware
77 Hp b5l23a_firmware
78 Hp b5l24a_firmware
79 Hp b5l25a_firmware
80 Hp e6b67a_firmware
81 Hp e6b68a_firmware
82 Hp e6b69a_firmware
83 Hp e6b70a_firmware
84 Hp e6b72a_firmware
85 Hp 2a68a_firmware
86 Hp 2a69a_firmware
87 Hp 2a70a_firmware
88 Hp 2a71a_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-2743.

URL Resource
https://support.hp.com/us-en/document/c05541569 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-2743 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-2743 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Feb. 13, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://support.hp.com/us-en/document/c05541569 No Types Assigned https://support.hp.com/us-en/document/c05541569 Vendor Advisory
    Added CWE CWE-79
    Added CPE Configuration AND OR *cpe:2.3:o:hp:cc419a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000901 OR cpe:2.3:h:hp:cc419a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:cc420a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000901 OR cpe:2.3:h:hp:cc420a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:cc421a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000901 OR cpe:2.3:h:hp:cc421a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:ce709a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000900 OR cpe:2.3:h:hp:ce709a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:ce708a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000900 OR cpe:2.3:h:hp:ce708a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:ce707a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000900 OR cpe:2.3:h:hp:ce707a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:ce503a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000904 OR cpe:2.3:h:hp:ce503a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:ce504a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000904 OR cpe:2.3:h:hp:ce504a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:ce738a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000904 OR cpe:2.3:h:hp:ce738a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:ce989a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000926 OR cpe:2.3:h:hp:ce989a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:ce990a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000926 OR cpe:2.3:h:hp:ce990a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:ce991a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000926 OR cpe:2.3:h:hp:ce991a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:ce992a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000926 OR cpe:2.3:h:hp:ce992a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:ce993a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000926 OR cpe:2.3:h:hp:ce993a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:ce994a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000926 OR cpe:2.3:h:hp:ce994a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:ce995a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000926 OR cpe:2.3:h:hp:ce995a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:ce996a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000926 OR cpe:2.3:h:hp:ce996a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:cf081a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000927 OR cpe:2.3:h:hp:cf081a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:cf082a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000927 OR cpe:2.3:h:hp:cf082a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:cf083a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000927 OR cpe:2.3:h:hp:cf083a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:l2717a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000903 OR cpe:2.3:h:hp:l2717a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:cd644a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000925 OR cpe:2.3:h:hp:cd644a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:cd645a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000925 OR cpe:2.3:h:hp:cd644a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:cf116a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000913 OR cpe:2.3:h:hp:cf116a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:cf117a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000913 OR cpe:2.3:h:hp:cf117a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:cc522a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000932 OR cpe:2.3:h:hp:cc522a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:cc523a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000932 OR cpe:2.3:h:hp:cc523a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:cc524a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000932 OR cpe:2.3:h:hp:cc524a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:cf235a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000922 OR cpe:2.3:h:hp:cf235a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:cf236a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000922 OR cpe:2.3:h:hp:cf236a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:cf238a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000922 OR cpe:2.3:h:hp:cf238a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:cd646a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000925 OR cpe:2.3:h:hp:cd646a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:cf118a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000913 OR cpe:2.3:h:hp:cf118a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:cf066a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000921 OR cpe:2.3:h:hp:cf066a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:cf067a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000921 OR cpe:2.3:h:hp:cf067a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:cf068a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000921 OR cpe:2.3:h:hp:cf068a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:cf069a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000921 OR cpe:2.3:h:hp:cf069a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:d3l08a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000931 OR cpe:2.3:h:hp:d3l08a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:d3l09a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000931 OR cpe:2.3:h:hp:d3l09a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:d3l10a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000931 OR cpe:2.3:h:hp:d3l10a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:a2w77a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000930 OR cpe:2.3:h:hp:a2w77a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:a2w78a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000930 OR cpe:2.3:h:hp:a2w78a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:a2w79a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000930 OR cpe:2.3:h:hp:a2w79a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:a2w76a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000928 OR cpe:2.3:h:hp:a2w76a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:a2w75a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000928 OR cpe:2.3:h:hp:a2w75a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:d7p70a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000928 OR cpe:2.3:h:hp:d7p70a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:d7p71a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000928 OR cpe:2.3:h:hp:d7p71a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:cf367a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000916 OR cpe:2.3:h:hp:cf367a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:cz244a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000920 OR cpe:2.3:h:hp:cz244a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:cz245a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000920 OR cpe:2.3:h:hp:cz245a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:b5l04a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000902 OR cpe:2.3:h:hp:b5l04a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:b5l05a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000902 OR cpe:2.3:h:hp:b5l05a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:b5l07a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000902 OR cpe:2.3:h:hp:b5l07a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:c2s11a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000906 OR cpe:2.3:h:hp:c2s11a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:c2s12a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000906 OR cpe:2.3:h:hp:c2s12a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:j7x28a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) _2308214_000912 OR cpe:2.3:h:hp:j7x28a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:b5l23a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000907 OR cpe:2.3:h:hp:b5l23a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:b5l24a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000907 OR cpe:2.3:h:hp:b5l24a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:b5l25a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000907 OR cpe:2.3:h:hp:b5l25a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:b5l26a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000907 OR cpe:2.3:h:hp:b5l26a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:e6b67a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000908 OR cpe:2.3:h:hp:e6b67a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:e6b68a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000908 OR cpe:2.3:h:hp:e6b68a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:e6b69a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000908 OR cpe:2.3:h:hp:e6b69a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:e6b70a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000908 OR cpe:2.3:h:hp:e6b70a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:e6b71a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) _2308214_000908 OR cpe:2.3:h:hp:e6b71a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:e6b72a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000908 OR cpe:2.3:h:hp:e6b72a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:e6b73a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000908 OR cpe:2.3:h:hp:e6b73a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:b3g85a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000912 OR cpe:2.3:h:hp:b3g85a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:b5l46a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000909 OR cpe:2.3:h:hp:b5l46a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:b5l47a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000909 OR cpe:2.3:h:hp:b5l47a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:b5l48a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000909 OR cpe:2.3:h:hp:b5l48a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:2a68a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000911 OR cpe:2.3:h:hp:2a68a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:2a69a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000911 OR cpe:2.3:h:hp:2a69a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:2a70a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000911 OR cpe:2.3:h:hp:2a70a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:2a71a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000911 OR cpe:2.3:h:hp:2a71a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:f2a76a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000905 OR cpe:2.3:h:hp:f2a76a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:f2a77a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000905 OR cpe:2.3:h:hp:f2a77a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:f2a81a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000905 OR cpe:2.3:h:hp:f2a81a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:g1w46a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000910 OR cpe:2.3:h:hp:g1w46a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:g1w46v_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000910 OR cpe:2.3:h:hp:g1w46v:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:g1w47a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000910 OR cpe:2.3:h:hp:g1w47a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:g1w47v_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000910 OR cpe:2.3:h:hp:g1w47v:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:l3u44a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000910 OR cpe:2.3:h:hp:l3u44a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:g1w40a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000923 OR cpe:2.3:h:hp:g1w40a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:g1w39a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000923 OR cpe:2.3:h:hp:g1w39a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:g1w41a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000923 OR cpe:2.3:h:hp:g1w41a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:l3u43a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000923 OR cpe:2.3:h:hp:l3u43a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:l3u42a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2308214_000923 OR cpe:2.3:h:hp:l3u42a:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-2743 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-2743 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} -0.01%

score

0.26200

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability