7.5
HIGH
CVE-2022-43780
HP Printers Denial of Service Vulnerability
Description

Certain HP ENVY, OfficeJet, and DeskJet printers may be vulnerable to a Denial of Service attack.

INFO

Published Date :

Dec. 12, 2022, 1:15 p.m.

Last Modified :

Dec. 14, 2022, 9:28 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-43780 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Hp m2u75a_firmware
2 Hp m2u76a_firmware
3 Hp m2u77a_firmware
4 Hp m2u81a_firmware
5 Hp m2u81b_firmware
6 Hp m2u82a_firmware
7 Hp m2u82b_firmware
8 Hp m2u84a_firmware
9 Hp m2u84b_firmware
10 Hp m2u85a_firmware
11 Hp m2u85b_firmware
12 Hp m2u86a_firmware
13 Hp m2u86b_firmware
14 Hp m2u86c_firmware
15 Hp m2u87a_firmware
16 Hp m2u87b_firmware
17 Hp m2u88b_firmware
18 Hp m2u89b_firmware
19 Hp m2u91a_firmware
20 Hp m2u91b_firmware
21 Hp m2u92a_firmware
22 Hp m2u92b_firmware
23 Hp m2u94a_firmware
24 Hp m2u94b_firmware
25 Hp z4a54a_firmware
26 Hp z4a59a_firmware
27 Hp z4a60a_firmware
28 Hp z4a61a_firmware
29 Hp z4a61b_firmware
30 Hp z4a69a_firmware
31 Hp z4a70a_firmware
32 Hp z4a71a_firmware
33 Hp z4a73a_firmware
34 Hp z4a74a_firmware
35 Hp z4b12a_firmware
36 Hp z4b13a_firmware
37 Hp z4b14a_firmware
38 Hp z4b18a_firmware
39 Hp z4b27a_firmware
40 Hp z4b28a_firmware
41 Hp z4b29a_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-43780.

URL Resource
https://support.hp.com/us-en/document/ish_7095452-7095489-16/hpsbpi03813 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-43780 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-43780 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Dec. 14, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://support.hp.com/us-en/document/ish_7095452-7095489-16/hpsbpi03813 No Types Assigned https://support.hp.com/us-en/document/ish_7095452-7095489-16/hpsbpi03813 Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration AND OR *cpe:2.3:o:hp:m2u75a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 003.2237a OR cpe:2.3:h:hp:m2u75a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:m2u76a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 003.2237a OR cpe:2.3:h:hp:m2u76a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:m2u77a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 003.2237a OR cpe:2.3:h:hp:m2u77a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:m2u81a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 003.2237a OR cpe:2.3:h:hp:m2u81a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:m2u81b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 003.2237a OR cpe:2.3:h:hp:m2u81b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:m2u82a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 003.2237a OR cpe:2.3:h:hp:m2u82a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:m2u82b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 003.2237a OR cpe:2.3:h:hp:m2u82b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:m2u84a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 003.2237a OR cpe:2.3:h:hp:m2u84a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:m2u84b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 003.2237a OR cpe:2.3:h:hp:m2u84b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:m2u85a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 003.2237a OR cpe:2.3:h:hp:m2u85a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:m2u85b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 003.2237a OR cpe:2.3:h:hp:m2u85b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:m2u86a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 003.2237a OR cpe:2.3:h:hp:m2u86a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:m2u86b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 003.2237a OR cpe:2.3:h:hp:m2u86b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:m2u86c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 003.2237a OR cpe:2.3:h:hp:m2u86c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:m2u87a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 003.2237a OR cpe:2.3:h:hp:m2u87a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:m2u87b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 003.2237a OR cpe:2.3:h:hp:m2u87b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:m2u88b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 003.2237a OR cpe:2.3:h:hp:m2u88b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:m2u89b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 003.2237a OR cpe:2.3:h:hp:m2u89b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:m2u91a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 003.2237a OR cpe:2.3:h:hp:m2u91a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:m2u91b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 003.2237a OR cpe:2.3:h:hp:m2u91b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:m2u92a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 003.2237a OR cpe:2.3:h:hp:m2u92a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:m2u92b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 003.2237a OR cpe:2.3:h:hp:m2u92b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:m2u94a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 003.2237a OR cpe:2.3:h:hp:m2u94a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:m2u94b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 003.2237a OR cpe:2.3:h:hp:m2u94b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:z4a54a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 003.2237a OR cpe:2.3:h:hp:z4a54a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:z4a59a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 003.2237a OR cpe:2.3:h:hp:z4a59a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:z4a60a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 003.2237a OR cpe:2.3:h:hp:z4a60a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:z4a61a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 003.2237a OR cpe:2.3:h:hp:z4a61a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:z4a61b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 003.2237a OR cpe:2.3:h:hp:z4a61b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:z4a69a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 003.2237a OR cpe:2.3:h:hp:z4a69a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:z4a70a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 003.2237a OR cpe:2.3:h:hp:z4a70a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:z4a71a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 003.2237a OR cpe:2.3:h:hp:z4a71a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:z4a73a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 003.2237a OR cpe:2.3:h:hp:z4a73a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:z4a74a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 003.2237a OR cpe:2.3:h:hp:z4a74a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:z4b12a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 003.2237a OR cpe:2.3:h:hp:z4b12a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:z4b13a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 003.2237a OR cpe:2.3:h:hp:z4b13a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:z4b14a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 003.2237a OR cpe:2.3:h:hp:z4b14a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:z4b18a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 003.2237a OR cpe:2.3:h:hp:z4b18a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:z4b27a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 003.2237a OR cpe:2.3:h:hp:z4b27a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:z4b28a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 003.2237a OR cpe:2.3:h:hp:z4b28a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:z4b29a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 003.2237a OR cpe:2.3:h:hp:z4b29a:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-43780 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-43780 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.11 }} 0.00%

score

0.43284

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability