Filtered by vendor Hp Subscriptions
Filtered by product Officejet 7110 Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-3441 1 Hp 2 Officejet 7110, Officejet 7110 Firmware 2024-08-03 4.8 Medium
A potential security vulnerability has been identified for the HP OfficeJet 7110 Wide Format ePrinter that enables Cross-Site Scripting (XSS).