HP OfficeJet 7110 Wide Format ePrinter XSS Vulnerability

HP OfficeJet 7110 Wide Format ePrinter XSS Vulnerability

CVE-2021-3441 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

A potential security vulnerability has been identified for the HP OfficeJet 7110 Wide Format ePrinter that enables Cross-Site Scripting (XSS).

Learn more about our Cis Benchmark Audit For Microsoft Office.