Vulnerabilities > HP > Officejet 7110 Firmware > Low

DATE CVE VULNERABILITY TITLE RISK
2021-10-29 CVE-2021-3441 Cross-site Scripting vulnerability in HP Officejet 7110 Firmware
A potential security vulnerability has been identified for the HP OfficeJet 7110 Wide Format ePrinter that enables Cross-Site Scripting (XSS).
network
hp CWE-79
3.5