A potential security vulnerability has been identified for the HP OfficeJet 7110 Wide Format ePrinter that enables Cross-Site Scripting (XSS).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: hp

Published: 2021-10-29T11:34:41

Updated: 2024-08-03T16:53:17.623Z

Reserved: 2021-03-12T00:00:00

Link: CVE-2021-3441

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-10-29T12:15:07.667

Modified: 2021-11-03T12:50:58.903

Link: CVE-2021-3441

cve-icon Redhat

No data.