9.8
CRITICAL
CVE-2023-35175
"HP LaserJet Pro SSRF and RCE/EoP"
Description

Certain HP LaserJet Pro print products are potentially vulnerable to Potential Remote Code Execution and/or Elevation of Privilege via Server-Side Request Forgery (SSRF) using the Web Service Eventing model.

INFO

Published Date :

June 30, 2023, 4:15 p.m.

Last Modified :

July 7, 2023, 6:38 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-35175 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Hp laserjet_pro_m304-m305_w1a46a_firmware
2 Hp laserjet_pro_m304-m305_w1a47a_firmware
3 Hp laserjet_pro_m304-m305_w1a48a_firmware
4 Hp laserjet_pro_m304-m305_w1a66a_firmware
5 Hp laserjet_pro_m404-m405_93m22a_firmware
6 Hp laserjet_pro_m404-m405_w1a51a_firmware
7 Hp laserjet_pro_m404-m405_w1a52a_firmware
8 Hp laserjet_pro_m404-m405_w1a53a_firmware
9 Hp laserjet_pro_m404-m405_w1a56a_firmware
10 Hp laserjet_pro_m404-m405_w1a57a_firmware
11 Hp laserjet_pro_m404-m405_w1a58a_firmware
12 Hp laserjet_pro_m404-m405_w1a59a_firmware
13 Hp laserjet_pro_m404-m405_w1a60a_firmware
14 Hp laserjet_pro_m404-m405_w1a63a_firmware
15 Hp laserjet_pro_m453-m454_w1y40a_firmware
16 Hp laserjet_pro_m453-m454_w1y41a_firmware
17 Hp laserjet_pro_m453-m454_w1y43a_firmware
18 Hp laserjet_pro_m453-m454_w1y44a_firmware
19 Hp laserjet_pro_m453-m454_w1y45a_firmware
20 Hp laserjet_pro_m453-m454_w1y46a_firmware
21 Hp laserjet_pro_m453-m454_w1y47a_firmware
22 Hp laserjet_pro_mfp_m428-m429_f_w1a29a_firmware
23 Hp laserjet_pro_mfp_m428-m429_f_w1a30a_firmware
24 Hp laserjet_pro_mfp_m428-m429_f_w1a32a_firmware
25 Hp laserjet_pro_mfp_m428-m429_f_w1a34a_firmware
26 Hp laserjet_pro_mfp_m428-m429_f_w1a35a_firmware
27 Hp laserjet_pro_mfp_m428-m429_f_w1a38a_firmware
28 Hp laserjet_pro_mfp_m428-m429_w1a28a_firmware
29 Hp laserjet_pro_mfp_m428-m429_w1a31a_firmware
30 Hp laserjet_pro_mfp_m428-m429_w1a33a_firmware
31 Hp laserjet_pro_mfp_m478-m479_w1a75a_firmware
32 Hp laserjet_pro_mfp_m478-m479_w1a76a_firmware
33 Hp laserjet_pro_mfp_m478-m479_w1a77a_firmware
34 Hp laserjet_pro_mfp_m478-m479_w1a78a_firmware
35 Hp laserjet_pro_mfp_m478-m479_w1a79a_firmware
36 Hp laserjet_pro_mfp_m478-m479_w1a80a_firmware
37 Hp laserjet_pro_mfp_m478-m479_w1a81a_firmware
38 Hp laserjet_pro_mfp_m478-m479_w1a82a_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-35175.

URL Resource
https://support.hp.com/us-en/document/ish_8651322-8651446-16/hpsbpi03851 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-35175 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-35175 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jul. 07, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.hp.com/us-en/document/ish_8651322-8651446-16/hpsbpi03851 No Types Assigned https://support.hp.com/us-en/document/ish_8651322-8651446-16/hpsbpi03851 Vendor Advisory
    Added CWE NIST CWE-918
    Added CPE Configuration AND OR *cpe:2.3:o:hp:laserjet_pro_mfp_m478-m479_w1a75a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 002_2322c OR cpe:2.3:h:hp:laserjet_pro_mfp_m478-m479_w1a75a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:laserjet_pro_mfp_m478-m479_w1a76a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 002_2322c OR cpe:2.3:h:hp:laserjet_pro_mfp_m478-m479_w1a76a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:laserjet_pro_mfp_m478-m479_w1a77a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 002_2322c OR cpe:2.3:h:hp:laserjet_pro_mfp_m478-m479_w1a77a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:laserjet_pro_mfp_m478-m479_w1a78a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 002_2322c OR cpe:2.3:h:hp:laserjet_pro_mfp_m478-m479_w1a78a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:laserjet_pro_mfp_m478-m479_w1a79a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 002_2322c OR cpe:2.3:h:hp:laserjet_pro_mfp_m478-m479_w1a79a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:laserjet_pro_mfp_m478-m479_w1a80a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 002_2322c OR cpe:2.3:h:hp:laserjet_pro_mfp_m478-m479_w1a80a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:laserjet_pro_mfp_m478-m479_w1a81a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 002_2322c OR cpe:2.3:h:hp:laserjet_pro_mfp_m478-m479_w1a81a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:laserjet_pro_mfp_m478-m479_w1a82a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 002_2322c OR cpe:2.3:h:hp:laserjet_pro_mfp_m478-m479_w1a82a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:laserjet_pro_m453-m454_w1y40a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 002_2322c OR cpe:2.3:h:hp:laserjet_pro_m453-m454_w1y40a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:laserjet_pro_m453-m454_w1y41a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 002_2322c OR cpe:2.3:h:hp:laserjet_pro_m453-m454_w1y41a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:laserjet_pro_m453-m454_w1y43a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 002_2322c OR cpe:2.3:h:hp:laserjet_pro_m453-m454_w1y43a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:laserjet_pro_m453-m454_w1y44a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 002_2322c OR cpe:2.3:h:hp:laserjet_pro_m453-m454_w1y44a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:laserjet_pro_m453-m454_w1y45a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 002_2322c OR cpe:2.3:h:hp:laserjet_pro_m453-m454_w1y45a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:laserjet_pro_m453-m454_w1y46a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 002_2322c OR cpe:2.3:h:hp:laserjet_pro_m453-m454_w1y46a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:laserjet_pro_m453-m454_w1y47a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 002_2322c OR cpe:2.3:h:hp:laserjet_pro_m453-m454_w1y47a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:laserjet_pro_m304-m305_w1a46a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 002_2322c OR cpe:2.3:h:hp:laserjet_pro_m304-m305_w1a46a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:laserjet_pro_m304-m305_w1a47a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 002_2322c OR cpe:2.3:h:hp:laserjet_pro_m304-m305_w1a47a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:laserjet_pro_m304-m305_w1a48a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 002_2322c OR cpe:2.3:h:hp:laserjet_pro_m304-m305_w1a48a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:laserjet_pro_m304-m305_w1a66a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 002_2322c OR cpe:2.3:h:hp:laserjet_pro_m304-m305_w1a66a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:laserjet_pro_m404-m405_93m22a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 002_2322c OR cpe:2.3:h:hp:laserjet_pro_m404-m405_93m22a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:laserjet_pro_m404-m405_w1a51a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 002_2322c OR cpe:2.3:h:hp:laserjet_pro_m404-m405_w1a51a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:laserjet_pro_m404-m405_w1a52a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 002_2322c OR cpe:2.3:h:hp:laserjet_pro_m404-m405_w1a52a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:laserjet_pro_m404-m405_w1a53a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 002_2322c OR cpe:2.3:h:hp:laserjet_pro_m404-m405_w1a53a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:laserjet_pro_m404-m405_w1a56a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 002_2322c OR cpe:2.3:h:hp:laserjet_pro_m404-m405_w1a56a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:laserjet_pro_m404-m405_w1a57a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 002_2322c OR cpe:2.3:h:hp:laserjet_pro_m404-m405_w1a57a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:laserjet_pro_m404-m405_w1a58a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 002_2322c OR cpe:2.3:h:hp:laserjet_pro_m404-m405_w1a58a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:laserjet_pro_m404-m405_w1a59a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 002_2322c OR cpe:2.3:h:hp:laserjet_pro_m404-m405_w1a59a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:laserjet_pro_m404-m405_w1a60a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 002_2322c OR cpe:2.3:h:hp:laserjet_pro_m404-m405_w1a60a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:laserjet_pro_m404-m405_w1a63a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 002_2322c OR cpe:2.3:h:hp:laserjet_pro_m404-m405_w1a63a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:laserjet_pro_mfp_m428-m429_f_w1a29a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 002_2322c OR cpe:2.3:h:hp:laserjet_pro_mfp_m428-m429_f_w1a29a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:laserjet_pro_mfp_m428-m429_f_w1a30a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 002_2322c OR cpe:2.3:h:hp:laserjet_pro_mfp_m428-m429_f_w1a30a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:laserjet_pro_mfp_m428-m429_f_w1a32a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 002_2322c OR cpe:2.3:h:hp:laserjet_pro_mfp_m428-m429_f_w1a32a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:laserjet_pro_mfp_m428-m429_f_w1a34a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 002_2322c OR cpe:2.3:h:hp:laserjet_pro_mfp_m428-m429_f_w1a34a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:laserjet_pro_mfp_m428-m429_f_w1a35a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 002_2322c OR cpe:2.3:h:hp:laserjet_pro_mfp_m428-m429_f_w1a35a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:laserjet_pro_mfp_m428-m429_f_w1a38a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 002_2322c OR cpe:2.3:h:hp:laserjet_pro_mfp_m428-m429_f_w1a38a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:laserjet_pro_mfp_m428-m429_w1a28a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 002_2322c OR cpe:2.3:h:hp:laserjet_pro_mfp_m428-m429_w1a28a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:laserjet_pro_mfp_m428-m429_w1a31a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 002_2322c OR cpe:2.3:h:hp:laserjet_pro_mfp_m428-m429_w1a31a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hp:laserjet_pro_mfp_m428-m429_w1a33a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 002_2322c OR cpe:2.3:h:hp:laserjet_pro_mfp_m428-m429_w1a33a:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-35175 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-35175 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.49 }} -0.05%

score

0.76329

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability