HP Laserjet printers with JetDirect cards, when configured with TCP/IP, allow remote attackers to bypass print filters by directly sending PostScript documents to TCP ports 9099 and 9100.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2001-09-12T04:00:00

Updated: 2024-08-01T17:02:53.014Z

Reserved: 2001-08-31T00:00:00

Link: CVE-1999-1062

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 1997-10-04T04:00:00.000

Modified: 2017-12-19T02:29:01.533

Link: CVE-1999-1062

cve-icon Redhat

No data.