Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Vulnerability Details :

CVE-2024-37732

Summary
Assigner-mitre
Assigner Org ID-8254265b-2729-46b6-b9e3-3dfca2d5bfca
Published At-24 Jun, 2024 | 00:00
Updated At-02 Aug, 2024 | 03:57
Rejected At-
Credits

Cross Site Scripting vulnerability in Anchor CMS v.0.12.7 allows a remote attacker to execute arbitrary code via a crafted .pdf file.

Vendors
-
Not available
Products
-
Metrics (CVSS)
VersionBase scoreBase severityVector
Weaknesses
Attack Patterns
Solution/Workaround
References
HyperlinkResource Type
EPSS History
Score
Latest Score
-
N/A
No data available for selected date range
Percentile
Latest Percentile
-
N/A
No data available for selected date range
Stakeholder-Specific Vulnerability Categorization (SSVC)
▼Common Vulnerabilities and Exposures (CVE)
cve.org
Assigner:mitre
Assigner Org ID:8254265b-2729-46b6-b9e3-3dfca2d5bfca
Published At:24 Jun, 2024 | 00:00
Updated At:02 Aug, 2024 | 03:57
Rejected At:
▼CVE Numbering Authority (CNA)

Cross Site Scripting vulnerability in Anchor CMS v.0.12.7 allows a remote attacker to execute arbitrary code via a crafted .pdf file.

Affected Products
Vendor
n/a
Product
n/a
Versions
Affected
  • n/a
Problem Types
TypeCWE IDDescription
textN/An/a
Type: text
CWE ID: N/A
Description: n/a
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://gitee.com/Aa272899/CHG-sec/issues/I9UO7X
N/A
Hyperlink: https://gitee.com/Aa272899/CHG-sec/issues/I9UO7X
Resource: N/A
▼Authorized Data Publishers (ADP)
1. CISA ADP Vulnrichment
Affected Products
Vendor
anchorcms
Product
anchor
CPEs
  • cpe:2.3:a:anchorcms:anchor:0.12.7:*:*:*:*:*:*:*
Default Status
unknown
Versions
Affected
  • 0.12.7
Problem Types
TypeCWE IDDescription
CWECWE-80CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)
Type: CWE
CWE ID: CWE-80
Description: CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)
Metrics
VersionBase scoreBase severityVector
3.18.8HIGH
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Version: 3.1
Base score: 8.8
Base severity: HIGH
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
2. CVE Program Container
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://gitee.com/Aa272899/CHG-sec/issues/I9UO7X
x_transferred
Hyperlink: https://gitee.com/Aa272899/CHG-sec/issues/I9UO7X
Resource:
x_transferred
Information is not available yet
▼National Vulnerability Database (NVD)
nvd.nist.gov
Source:cve@mitre.org
Published At:24 Jun, 2024 | 19:15
Updated At:26 Jun, 2024 | 17:49

Cross Site Scripting vulnerability in Anchor CMS v.0.12.7 allows a remote attacker to execute arbitrary code via a crafted .pdf file.

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
N/A
Date Added: N/A
Due Date: N/A
Vulnerability Name: N/A
Required Action: N/A
Metrics
TypeVersionBase scoreBase severityVector
Primary3.16.1MEDIUM
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Type: Primary
Version: 3.1
Base score: 6.1
Base severity: MEDIUM
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
CPE Matches

anchorcms
anchorcms
>>anchor_cms>>0.12.7
cpe:2.3:a:anchorcms:anchor_cms:0.12.7:*:*:*:*:*:*:*
Weaknesses
CWE IDTypeSource
CWE-79Primarynvd@nist.gov
CWE ID: CWE-79
Type: Primary
Source: nvd@nist.gov
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
https://gitee.com/Aa272899/CHG-sec/issues/I9UO7Xcve@mitre.org
Exploit
Issue Tracking
Hyperlink: https://gitee.com/Aa272899/CHG-sec/issues/I9UO7X
Source: cve@mitre.org
Resource:
Exploit
Issue Tracking

Change History

0
Information is not available yet

Similar CVEs

9097Records found

CVE-2023-5917
Matching Score-4
Assigner-VulDB
ShareView Details
Matching Score-4
Assigner-VulDB
CVSS Score-2.4||LOW
EPSS-0.09% / 25.73%
||
7 Day CHG~0.00%
Published-02 Nov, 2023 | 10:31
Updated-27 Feb, 2025 | 20:36
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
phpBB Smiley Pack acp_icons.php main cross site scripting

A vulnerability, which was classified as problematic, has been found in phpBB up to 3.3.10. This issue affects the function main of the file phpBB/includes/acp/acp_icons.php of the component Smiley Pack Handler. The manipulation of the argument pak leads to cross site scripting. The attack may be initiated remotely. Upgrading to version 3.3.11 is able to address this issue. The patch is named ccf6e6c255d38692d72fcb613b113e6eaa240aac. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-244307.

Action-Not Available
Vendor-phpbbn/a
Product-phpbbphpBB
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2023-6541
Matching Score-4
Assigner-WPScan
ShareView Details
Matching Score-4
Assigner-WPScan
CVSS Score-6.1||MEDIUM
EPSS-0.10% / 28.73%
||
7 Day CHG~0.00%
Published-15 May, 2025 | 20:09
Updated-11 Jun, 2025 | 19:22
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Allow SVG < 1.2.0 - Author+ Stored XSS via SVG

The Allow SVG WordPress plugin before 1.2.0 does not sanitize uploaded SVG files, which could allow users with a role as low as Author to upload a malicious SVG containing XSS payloads.

Action-Not Available
Vendor-wphelplineUnknown
Product-allow_svgAllow SVG
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2023-6632
Matching Score-4
Assigner-Wordfence
ShareView Details
Matching Score-4
Assigner-Wordfence
CVSS Score-6.1||MEDIUM
EPSS-2.52% / 84.83%
||
7 Day CHG~0.00%
Published-11 Jan, 2024 | 08:32
Updated-17 Jun, 2025 | 21:09
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The Happy Addons for Elementor plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via DOM in all versions up to and including 3.9.1.1 (versions up to 2.9.1.1 in Happy Addons for Elementor Pro) due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.

Action-Not Available
Vendor-thehappymonsterweDevs Pte. Ltd.
Product-happy_addons_for_elementorHappy Addons for ElementorHappy Addons for Elementor Pro
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2019-3670
Matching Score-4
Assigner-Trellix
ShareView Details
Matching Score-4
Assigner-Trellix
CVSS Score-8||HIGH
EPSS-0.85% / 73.94%
||
7 Day CHG~0.00%
Published-24 Feb, 2020 | 10:10
Updated-04 Aug, 2024 | 19:12
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Remote Code Execution vulnerability

Remote Code Execution vulnerability in the web interface in McAfee Web Advisor (WA) 8.0.34745 and earlier allows remote unauthenticated attacker to execute arbitrary code via a cross site scripting attack.

Action-Not Available
Vendor-McAfee, LLC
Product-web_advisorWeb Advisor (WA)
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2019-25140
Matching Score-4
Assigner-Wordfence
ShareView Details
Matching Score-4
Assigner-Wordfence
CVSS Score-7.2||HIGH
EPSS-0.57% / 67.73%
||
7 Day CHG~0.00%
Published-07 Jun, 2023 | 01:51
Updated-28 Dec, 2024 | 00:55
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The WordPress Coming Soon Page & Maintenance Mode plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the logo_width, logo_height, rcsp_logo_url, home_sec_link_txt, rcsp_headline and rcsp_description parameters in versions up to, and including, 1.8.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Action-Not Available
Vendor-wpshopmartwpshopmart
Product-coming_soon_page_\&_maintenance_modeComing Soon Page & Maintenance Mode
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2023-5547
Matching Score-4
Assigner-Fedora Project
ShareView Details
Matching Score-4
Assigner-Fedora Project
CVSS Score-3.3||LOW
EPSS-0.10% / 27.54%
||
7 Day CHG~0.00%
Published-09 Nov, 2023 | 19:35
Updated-04 Sep, 2024 | 13:25
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Moodle: xss risk when previewing data in course upload tool

The course upload preview contained an XSS risk for users uploading unsafe data.

Action-Not Available
Vendor-Moodle Pty LtdRed Hat, Inc.Fedora Project
Product-enterprise_linuxfedoramoodle
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2023-5555
Matching Score-4
Assigner-Protect AI (formerly huntr.dev)
ShareView Details
Matching Score-4
Assigner-Protect AI (formerly huntr.dev)
CVSS Score-7.1||HIGH
EPSS-0.08% / 25.46%
||
7 Day CHG~0.00%
Published-12 Oct, 2023 | 10:32
Updated-17 Sep, 2024 | 13:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Cross-site Scripting (XSS) - Generic in frappe/lms

Cross-site Scripting (XSS) - Generic in GitHub repository frappe/lms prior to 5614a6203fb7d438be8e2b1e3030e4528d170ec4.

Action-Not Available
Vendor-frappefrappe
Product-frappe_lmsfrappe/lms
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2021-22872
Matching Score-4
Assigner-HackerOne
ShareView Details
Matching Score-4
Assigner-HackerOne
CVSS Score-6.1||MEDIUM
EPSS-1.94% / 82.68%
||
7 Day CHG~0.00%
Published-21 Jan, 2021 | 19:15
Updated-03 Aug, 2024 | 18:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Revive Adserver before 5.1.0 is vulnerable to a reflected cross-site scripting (XSS) vulnerability via the publicly accessible afr.php delivery script. While this issue was previously addressed in modern browsers as CVE-2020-8115, some older browsers (e.g., IE10) that do not automatically URL encode parameters were still vulnerable.

Action-Not Available
Vendor-revive-adservern/a
Product-revive_adserverhttps://github.com/revive-adserver/revive-adserver
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2023-5378
Matching Score-4
Assigner-CERT.PL
ShareView Details
Matching Score-4
Assigner-CERT.PL
CVSS Score-8.8||HIGH
EPSS-0.15% / 36.12%
||
7 Day CHG~0.00%
Published-29 Jan, 2024 | 11:11
Updated-17 Jun, 2025 | 21:29
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Stored XSS in SmodBIP and MegaBIP

Improper Input Validation vulnerability in MegaBIP and already unsupported SmodBIP software allows for Stored XSS.This issue affects SmodBIP in all versions and MegaBIP in versions up to 4.36.2. MegaBIP 5.08 was tested and is not vulnerable. A precise range of vulnerable versions remains unknown.

Action-Not Available
Vendor-smodmegabipJan Syski
Product-megabipsmodbipSmodBIPMegaBIP
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2019-20514
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.4||HIGH
EPSS-0.34% / 56.27%
||
7 Day CHG~0.00%
Published-19 Mar, 2020 | 17:50
Updated-05 Aug, 2024 | 02:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

ERPNext 11.1.47 allows reflected XSS via the PATH_INFO to the address/ URI.

Action-Not Available
Vendor-frappen/a
Product-erpnextn/a
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2019-20524
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-6.1||MEDIUM
EPSS-0.33% / 55.10%
||
7 Day CHG~0.00%
Published-19 Mar, 2020 | 13:50
Updated-05 Aug, 2024 | 02:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

ilchCMS 2.1.23 allows XSS via the index.php/partner/index Banner parameter.

Action-Not Available
Vendor-ilchn/a
Product-ilch_cmsn/a
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2019-20526
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-6.1||MEDIUM
EPSS-0.47% / 63.66%
||
7 Day CHG~0.00%
Published-19 Mar, 2020 | 17:56
Updated-05 Aug, 2024 | 02:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Ignite Realtime Openfire 4.4.1 allows XSS via the setup/setup-datasource-standard.jsp password parameter.

Action-Not Available
Vendor-igniterealtimen/a
Product-openfiren/a
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2019-25027
Matching Score-4
Assigner-Vaadin Ltd.
ShareView Details
Matching Score-4
Assigner-Vaadin Ltd.
CVSS Score-6.1||MEDIUM
EPSS-0.37% / 58.09%
||
7 Day CHG~0.00%
Published-23 Apr, 2021 | 16:05
Updated-17 Sep, 2024 | 01:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Reflected cross-site scripting in default RouteNotFoundError view in Vaadin 10 and 11-13

Missing output sanitization in default RouteNotFoundError view in com.vaadin:flow-server versions 1.0.0 through 1.0.10 (Vaadin 10.0.0 through 10.0.13), and 1.1.0 through 1.4.2 (Vaadin 11.0.0 through 13.0.5) allows attacker to execute malicious JavaScript via crafted URL

Action-Not Available
Vendor-vaadinVaadin
Product-flowvaadinflow-serverVaadin
CWE ID-CWE-81
Improper Neutralization of Script in an Error Message Web Page
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2023-5303
Matching Score-4
Assigner-VulDB
ShareView Details
Matching Score-4
Assigner-VulDB
CVSS Score-3.5||LOW
EPSS-0.06% / 18.58%
||
7 Day CHG~0.00%
Published-30 Sep, 2023 | 13:31
Updated-02 Aug, 2024 | 07:52
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Online Banquet Booking System Account Detail view-booking-detail.php cross site scripting

A vulnerability, which was classified as problematic, was found in Online Banquet Booking System 1.0. Affected is an unknown function of the file /view-booking-detail.php of the component Account Detail Handler. The manipulation of the argument username leads to cross site scripting. It is possible to launch the attack remotely. VDB-240942 is the identifier assigned to this vulnerability.

Action-Not Available
Vendor-n/aPHPGurukul LLP
Product-online_banquet_booking_systemOnline Banquet Booking System
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2019-25046
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-6.1||MEDIUM
EPSS-0.42% / 61.06%
||
7 Day CHG~0.00%
Published-10 Jun, 2021 | 11:39
Updated-05 Aug, 2024 | 03:00
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The Web Client in Cerberus FTP Server Enterprise before 10.0.19 and 11.x before 11.0.4 allows XSS via an SVG document.

Action-Not Available
Vendor-cerberusftpn/a
Product-ftp_servern/a
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2021-46709
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-6.1||MEDIUM
EPSS-0.26% / 49.33%
||
7 Day CHG~0.00%
Published-13 Mar, 2022 | 18:25
Updated-04 Aug, 2024 | 05:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

phpLiteAdmin through 1.9.8.2 allows XSS via the index.php newRows parameter (aka num or number).

Action-Not Available
Vendor-phpliteadminn/a
Product-phpliteadminn/a
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2023-5585
Matching Score-4
Assigner-VulDB
ShareView Details
Matching Score-4
Assigner-VulDB
CVSS Score-2.4||LOW
EPSS-0.04% / 13.22%
||
7 Day CHG~0.00%
Published-14 Oct, 2023 | 23:31
Updated-16 Sep, 2024 | 20:02
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
SourceCodester Online Motorcycle Rental System Bike List cross site scripting

A vulnerability was found in SourceCodester Online Motorcycle Rental System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /admin/?page=bike of the component Bike List. The manipulation of the argument Model with the input "><script>confirm (document.cookie)</script> leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-242170 is the identifier assigned to this vulnerability.

Action-Not Available
Vendor-oretnom23SourceCodester
Product-online_motorcycle_\(bike\)_rental_systemOnline Motorcycle Rental System
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2021-46677
Matching Score-4
Assigner-Pandora FMS
ShareView Details
Matching Score-4
Assigner-Pandora FMS
CVSS Score-4||MEDIUM
EPSS-0.41% / 60.24%
||
7 Day CHG~0.00%
Published-05 Aug, 2022 | 15:26
Updated-17 Sep, 2024 | 03:08
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Vulnerability XSS in Event filter name field

A XSS vulnerability exist in Pandora FMS version 756 and below, that allows an attacker to perform javascript code executions via the event filter name field.

Action-Not Available
Vendor-Pandora FMS S.L.U.
Product-pandora_fmsPandora FMS
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2010-10002
Matching Score-4
Assigner-VulDB
ShareView Details
Matching Score-4
Assigner-VulDB
CVSS Score-3.1||LOW
EPSS-0.07% / 21.07%
||
7 Day CHG~0.00%
Published-01 Jan, 2023 | 16:16
Updated-07 Aug, 2024 | 05:16
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
SimpleSAMLphp simplesamlphp-module-openid OpenID consumer.php cross site scripting

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as problematic has been found in SimpleSAMLphp simplesamlphp-module-openid. Affected is an unknown function of the file templates/consumer.php of the component OpenID Handler. The manipulation of the argument AuthState leads to cross site scripting. It is possible to launch the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. Upgrading to version 1.0 is able to address this issue. The patch is identified as d652d41ccaf8c45d5707e741c0c5d82a2365a9a3. It is recommended to upgrade the affected component. VDB-217170 is the identifier assigned to this vulnerability. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

Action-Not Available
Vendor-simplesamlphpSimpleSAMLphp
Product-simplesamlphp-module-openidsimplesamlphp-module-openid
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2010-10010
Matching Score-4
Assigner-VulDB
ShareView Details
Matching Score-4
Assigner-VulDB
CVSS Score-3.5||LOW
EPSS-0.07% / 20.60%
||
7 Day CHG~0.00%
Published-01 Jun, 2023 | 05:00
Updated-07 Aug, 2024 | 04:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Stars Alliance PsychoStats login.php cross site scripting

A vulnerability classified as problematic has been found in Stars Alliance PsychoStats up to 3.2.2a. This affects an unknown part of the file upload/admin/login.php. The manipulation of the argument ref leads to cross site scripting. It is possible to initiate the attack remotely. Upgrading to version 3.2.2b is able to address this issue. The identifier of the patch is 5d3b7311fd5085ec6ea1b1bfa9a05285964e07e4. It is recommended to upgrade the affected component. The identifier VDB-230265 was assigned to this vulnerability.

Action-Not Available
Vendor-psychostatsStars Alliance
Product-psychostatsPsychoStats
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2023-5244
Matching Score-4
Assigner-Protect AI (formerly huntr.dev)
ShareView Details
Matching Score-4
Assigner-Protect AI (formerly huntr.dev)
CVSS Score-5||MEDIUM
EPSS-25.86% / 96.06%
||
7 Day CHG~0.00%
Published-28 Sep, 2023 | 00:00
Updated-23 Sep, 2024 | 19:10
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Cross-site Scripting (XSS) - Reflected in microweber/microweber

Cross-site Scripting (XSS) - Reflected in GitHub repository microweber/microweber prior to 2.0.

Action-Not Available
Vendor-Microweber (‘Microweber Academy’ Foundation)
Product-microwebermicroweber/microweber
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2023-5480
Matching Score-4
Assigner-Chrome
ShareView Details
Matching Score-4
Assigner-Chrome
CVSS Score-6.1||MEDIUM
EPSS-0.15% / 36.10%
||
7 Day CHG~0.00%
Published-01 Nov, 2023 | 17:13
Updated-13 Feb, 2025 | 17:25
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Inappropriate implementation in Payments in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to bypass XSS preventions via a malicious file. (Chromium security severity: High)

Action-Not Available
Vendor-Debian GNU/LinuxFedora ProjectGoogle LLC
Product-chromedebian_linuxfedoraChrome
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2023-5325
Matching Score-4
Assigner-WPScan
ShareView Details
Matching Score-4
Assigner-WPScan
CVSS Score-6.1||MEDIUM
EPSS-0.12% / 32.13%
||
7 Day CHG~0.00%
Published-27 Nov, 2023 | 16:22
Updated-02 Aug, 2024 | 07:52
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Woocommerce Vietnam Checkout < 2.0.6 - Unauthenticated Stored XSS

The Woocommerce Vietnam Checkout WordPress plugin before 2.0.6 does not escape the custom shipping phone field no the checkout form leading to XSS

Action-Not Available
Vendor-levantoanUnknown
Product-woocommerce_vietnam_checkoutWoocommerce Vietnam Checkout
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2014-4592
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-6.1||MEDIUM
EPSS-3.80% / 87.64%
||
7 Day CHG~0.00%
Published-27 Dec, 2019 | 16:50
Updated-06 Aug, 2024 | 11:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Cross-site scripting (XSS) vulnerability in rss.class/scripts/magpie_debug.php in the WP-Planet plugin 0.1 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the url parameter.

Action-Not Available
Vendor-czepoln/a
Product-wp-planetn/a
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2018-12355
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-6.1||MEDIUM
EPSS-0.23% / 45.72%
||
7 Day CHG~0.00%
Published-13 Jun, 2018 | 23:00
Updated-05 Aug, 2024 | 08:30
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Knowage (formerly SpagoBI) 6.1.1 allows XSS via the name or description field to the "Olap Schemas' Catalogue" catalogue.

Action-Not Available
Vendor-engn/a
Product-knowagen/a
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2023-51254
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-6.1||MEDIUM
EPSS-0.34% / 56.08%
||
7 Day CHG~0.00%
Published-29 Apr, 2024 | 00:00
Updated-23 Apr, 2025 | 01:27
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Cross Site Scripting vulnerability in Jfinalcms v.5.0.0 allows a remote attacker to execute arbitrary code via a crafted script to the friendship link component.

Action-Not Available
Vendor-jfinalcms_projectn/ajfinalcms_project
Product-jfinalcmsn/ajfinalcms
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2023-52240
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-6.1||MEDIUM
EPSS-0.29% / 52.33%
||
7 Day CHG~0.00%
Published-29 Dec, 2023 | 00:00
Updated-02 Aug, 2024 | 22:55
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The Kantega SAML SSO OIDC Kerberos Single Sign-on apps before 6.20.0 for Atlassian products allow XSS if SAML POST Binding is enabled. This affects 4.4.2 through 4.14.8 before 4.14.9, 5.0.0 through 5.11.4 before 5.11.5, and 6.0.0 through 6.19.0 before 6.20.0. The full product names are Kantega SAML SSO OIDC Kerberos Single Sign-on for Jira Data Center & Server (Kantega SSO Enterprise), Kantega SAML SSO OIDC Kerberos Single Sign-on for Confluence Data Center & Server (Kantega SSO Enterprise), Kantega SAML SSO OIDC Kerberos Single Sign-on for Bitbucket Data Center & Server (Kantega SSO Enterprise), Kantega SAML SSO OIDC Kerberos Single Sign-on for Bamboo Data Center & Server (Kantega SSO Enterprise), and Kantega SAML SSO OIDC Kerberos Single Sign-on for FeCru Server (Kantega SSO Enterprise). (Here, FeCru refers to the Atlassian Fisheye and Crucible products running together.)

Action-Not Available
Vendor-kantega-sson/a
Product-kantega_saml_sso_oidc_kerberos_single_sign-onn/a
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2019-20756
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.1||HIGH
EPSS-0.44% / 62.30%
||
7 Day CHG~0.00%
Published-16 Apr, 2020 | 21:08
Updated-05 Aug, 2024 | 02:53
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Certain NETGEAR devices are affected by reflected XSS. This affects EX7000 before 1.0.0.64, EX6200 before 1.0.3.86, EX6150 before 1.0.0.38, EX6130 before 1.0.0.22, EX6120 before 1.0.0.40, EX6100 before 1.0.2.22, EX6000 before 1.0.0.30, EX3700 before 1.0.0.70, EX3800 before 1.0.0.70, R8300 before 1.0.2.94, R7300DST before 1.0.0.62, R7000P before 1.3.0.20, R6900P before 1.3.0.20, R6400 before 1.0.1.32, R6300v2 before 1.0.4.24, R8500 before 1.0.2.94, WNDR3400v3 before 1.0.1.18, and WN2500RPv2 before 1.0.1.52.

Action-Not Available
Vendor-n/aNETGEAR, Inc.
Product-r6400_firmwareex3800_firmwareex7000ex6200r6900pex3700r6900p_firmwarewndr3400r8300r7300dst_firmwarer8500_firmwarewn2500rpwn2500rp_firmwarer7300dstr6300_firmwareex6130ex6000_firmwareex6100r7000p_firmwarer8500ex6130_firmwarewndr3400_firmwarer8300_firmwareex6200_firmwareex6150r7000pex3800ex6100_firmwareex3700_firmwareex6000ex7000_firmwareex6120r6300r6400ex6120_firmwareex6150_firmwaren/a
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2023-51790
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-6.1||MEDIUM
EPSS-0.33% / 55.34%
||
7 Day CHG~0.00%
Published-12 Jan, 2024 | 00:00
Updated-17 Jun, 2025 | 14:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Cross Site Scripting vulnerability in piwigo v.14.0.0 allows a remote attacker to obtain sensitive information via the lang parameter in the Admin Tools plug-in component.

Action-Not Available
Vendor-n/aPiwigo
Product-piwigon/a
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2023-5113
Matching Score-4
Assigner-HP Inc.
ShareView Details
Matching Score-4
Assigner-HP Inc.
CVSS Score-6.1||MEDIUM
EPSS-0.40% / 60.03%
||
7 Day CHG~0.00%
Published-04 Oct, 2023 | 14:20
Updated-19 Sep, 2024 | 19:47
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Certain HP Enterprise LaserJet, LaserJet Managed printers - Potential denial of service, potential Cross Site Scripting (XSS)

Certain HP Enterprise LaserJet and HP LaserJet Managed Printers are potentially vulnerable to denial of service due to WS-Print request and potential injections of Cross Site Scripting via jQuery-UI.

Action-Not Available
Vendor-HP Inc.
Product-color_laserjet_managed_mfp_e78625_5qj90alaserjet_managed_e60155_3gy10acolor_laserjet_managed_mfp_e87640_x3a92alaserjet_managed_flow_mfp_e82540_x3a82acolor_laserjet_managed_flow_mfp_e87660_z8z16acolor_laserjet_enterprise_m751_t3u44alaserjet_managed_mfp_e73140_6bs57alaserjet_managed_mfp_e62665_3gy15acolor_laserjet_managed_mfp_e78223-e78228_8gs14acolor_laserjet_managed_flow_e87750_5qk20acolor_laserjet_managed_flow_mfp_e77822_z8z0alaserjet_managed_mfp_e62555_j8j74acolor_laserjet_managed_flow_mfp_e87650_x3a89acolor_laserjet_managed_flow_mfp_e78630_3sj12alaserjet_managed_e60075_m0p33acolor_laserjet_managed_mfp_e87650_z8z12acolor_laserjet_managed_mfp_e78330_8gs28acolor_laserjet_enterprise_m653_j8a06alaserjet_managed_mfp_e826dn_5qk13acolor_laserjet_managed_flow_mfp_e77830_x3a78acolor_laserjet_managed_e55040dw_3gx98acolor_laserjet_managed_mfp_e87740_3sj38acolor_laserjet_managed_flow_mfp_e77825_x3a83alaserjet_managed_flow_mfp_e72525_x3a62acolor_laserjet_enterprise_flow_mfp_m577_b5l54alaserjet_managed_mfp_e42540_3pz75acolor_laserjet_managed_mfp_e77825_z8z04acolor_laserjet_managed_flow_mfp_e87660_x3a87acolor_laserjet_managed_mfp_e78625_3sj32apagewide_managed_color_mfp_p77940_5zp00acolor_laserjet_enterprise_flow_mfp_m577_b5l47alaserjet_managed_flow_mfp_e82540_z8z23alaserjet_enterprise_m506_f2a70apagewide_managed_color_flow_mfp_e77650z_j7z13alaserjet_managed_mfp_e72525_z8z08acolor_laserjet_enterprise_6700_4y280alaserjet_managed_flow_mfp_e826z_5qk09alaserjet_managed_mfp_e62555_j8j67alaserjet_managed_flow_mfp_e62565_j8j80acolor_laserjet_managed_flow_e87760_3sj20alaserjet_enterprise_flow_mfp_m631_j8j63acolor_laserjet_managed_mfp_e78625_3sj12alaserjet_managed_mfp_e72530_z8z08acolor_laserjet_managed_mfp_e77825_x3a78alaserjet_managed_mfp_e82540_z8z19laserjet_managed_mfp_e82550_x3a68acolor_laserjet_managed_mfp_e78223-e78228_8gs50acolor_laserjet_managed_mfp_e87750_3sj36acolor_laserjet_managed_mfp_e87650_z8z17apagewide_managed_color_flow_mfp_e77660z_j7z07acolor_laserjet_managed_flow_e87750_5qk03acolor_laserjet_managed_flow_mfp_e57540_3gy26acolor_laserjet_managed_flow_e87740_3sj36acolor_laserjet_managed_mfp_e67550_l3u67alaserjet_managed_flow_mfp_e73135_5qj98apagewide_managed_color_mfp_p77960_5zp00acolor_laserjet_managed_mfp_e87770_5qk20apagewide_managed_color_mfp_p77940_y3z68acolor_laserjet_enterprise_mfp_m578_7zu85alaserjet_enterprise_mfp_m632_j8j72acolor_laserjet_managed_flow_mfp_e77830_x3a84alaserjet_enterprise_flow_mfp_m636_7pt00acolor_laserjet_managed_mfp_e87760_3sj37alaserjet_managed_flow_mfp_e82550_z8z23alaserjet_managed_flow_mfp_e72535_z8z06alaserjet_managed_mfp_e72530_x3a60alaserjet_enterprise_mfp_m631_j8j65alaserjet_enterprise_m612_7ps87alaserjet_managed_mfp_e82540du_5cm58acolor_laserjet_managed_mfp_e67560_l3u70alaserjet_managed_mfp_e826dn_3sj29acolor_laserjet_enterprise_mfp_m681_j8a10apagewide_managed_color_mfp_p77950_5zp01acolor_laserjet_managed_mfp_e77822_z8z00alaserjet_managed_flow_mfp_e82540_x3a72alaserjet_enterprise_m611_7ps83apagewide_enterprise_color_flow_mfp_780f_j7z09acolor_laserjet_managed_mfp_e87640du-e87660du_5rc88alaserjet_managed_mfp_e82560_az8z20apagewide_managed_color_flow_mfp_e77660z_j7z08apagewide_managed_color_mfp_p77950_y3z66acolor_laserjet_managed_mfp_e78330_8gs29alaserjet_managed_flow_mfp_e82560_x3a79acolor_laserjet_managed_flow_mfp_e77830_z8z04acolor_laserjet_managed_mfp_e78323_8gs29apagewide_managed_color_mfp_p77960_y3z68acolor_laserjet_managed_mfp_e877_3sj22acolor_laserjet_managed_flow_mfp_e77830_z8z02acolor_laserjet_managed_flow_e87770_3sj21acolor_laserjet_enterprise_m555_7zu78acolor_laserjet_managed_mfp_e87640du-e87660du_5fm80alaserjet_managed_flow_mfp_e62575_j8j74acolor_laserjet_enterprise_mfp_m776_t3u56alaserjet_managed_flow_mfp_e62675_3gy15alaserjet_managed_mfp_e82560_x3a74alaserjet_managed_mfp_e62565_j8j74alaserjet_enterprise_m506_f2a71apagewide_color_mfp_779_4pz46alaserjet_managed_mfp_e72535_z8z08acolor_laserjet_enterprise_mfp_m577_b5l48alaserjet_managed_mfp_e82560_x3a79alaserjet_managed_flow_mfp_e62575_j8j67apagewide_managed_color_mfp_e77650_j7z07acolor_laserjet_managed_flow_e87750_3sj20apagewide_managed_color_mfp_p77950_y3z61acolor_laserjet_enterprise_m554_7zu81alaserjet_managed_flow_mfp_e62675_3gy18acolor_laserjet_managed_flow_e87740_3sj22acolor_laserjet_enterprise_mfp_6800_4y279acolor_laserjet_managed_mfp_e78330_8gr94acolor_laserjet_managed_mfp_e77422-e77428_5rc91alaserjet_managed_flow_mfp_e62575_j8j66acolor_laserjet_managed_mfp_e87660_x3a87acolor_laserjet_enterprise_flow_mfp_5800_6qn29alaserjet_managed_mfp_e82540du_5rc85acolor_laserjet_managed_mfp_e77422-e77428_5cm77acolor_laserjet_managed_mfp_e78323_8gs25acolor_laserjet_managed_mfp_e78625_3sj33alaserjet_managed_e82650_3sj08acolor_laserjet_managed_mfp_e57540_3gy26alaserjet_managed_e82660_5qk13acolor_laserjet_managed_mfp_e78323_9rt92alaserjet_managed_flow_mfp_e82560_x3a82acolor_laserjet_managed_mfp_e87650_x3a90alaserjet_managed_flow_mfp_e82550_x3a71acolor_laserjet_managed_flow_mfp_e78635_3sj12alaserjet_managed_mfp_e82540_x3a82alaserjet_managed_mfp_e73135_3sj02acolor_laserjet_managed_mfp_e87660_x3a90alaserjet_enterprise_mfp_m634_7ps95alaserjet_managed_mfp_e73030_3sj03acolor_laserjet_managed_mfp_e78523_5qj83alaserjet_enterprise_m507_1pv87acolor_laserjet_managed_mfp_e87650_x3a93acolor_laserjet_enterprise_flow_mfp_x57945_49k97avlaserjet_managed_mfp_e72535_x3a60apagewide_managed_color_mfp_p77960_2gp25alaserjet_managed_flow_mfp_e731_6bs58acolor_laserjet_managed_flow_mfp_e77825_x3a78acolor_laserjet_managed_mfp_e87650_z8z16alaserjet_enterprise_mfp_m528_1pv49acolor_laserjet_enterprise_flow_mfp_6800_6qn35alaserjet_managed_mfp_e82550du_5cm61acolor_laserjet_managed_mfp_e78625_3sj13alaserjet_managed_flow_e82650_3sj28acolor_laserjet_managed_flow_mfp_e77830_x3a83acolor_laserjet_managed_flow_mfp_e78635_5qk18alaserjet_enterprise_flow_mfp_m632_j8j72alaserjet_managed_mfp_e82540_x3a72alaserjet_managed_e82670_3sj29acolor_laserjet_managed_e65050_l3u55alaserjet_managed_mfp_e82560_x3a68alaserjet_enterprise_m611_7ps84acolor_laserjet_managed_flow_mfp_e67560_l3u66acolor_laserjet_managed_mfp_e78635_3sj13alaserjet_managed_e60075_m0p39apagewide_managed_color_flow_mfp_e77660z_z5g77alaserjet_managed_e60155_3gy12acolor_laserjet_managed_mfp_e78523_5qj81apagewide_managed_color_mfp_p77950_2gp22acolor_laserjet_managed_e65160_3gy04acolor_laserjet_managed_mfp_e87740_3sj35alaserjet_managed_flow_mfp_e72530_z8z010alaserjet_managed_mfp_e62665_3gy17alaserjet_managed_flow_mfp_e73135_3sj00alaserjet_managed_mfp_e73130_3sj01acolor_laserjet_managed_flow_mfp_e78625_3sj11alaserjet_managed_e60155_3gy09alaserjet_enterprise_mfp_m636_7pt01alaserjet_managed_mfp_e730_3sj03alaserjet_managed_flow_mfp_e73135_6bs59acolor_laserjet_managed_flow_mfp_e78625_5qj94acolor_laserjet_managed_flow_mfp_e786_5qj94acolor_laserjet_managed_mfp_e77422-e77428_5rc92alaserjet_managed_flow_mfp_e72530_z8z011alaserjet_managed_e60055_m0p40acolor_laserjet_managed_flow_e87770_3sj36acolor_laserjet_enterprise_flow_mfp_m681_j8a10acolor_laserjet_managed_flow_e87770_3sj20alaserjet_managed_flow_e82670_3sj28apagewide_enterprise_color_flow_mfp_780f_j7z10alaserjet_enterprise_flow_mfp_m635_7ps97alaserjet_managed_mfp_e82560_z8z23alaserjet_managed_flow_mfp_e82560_z8z23acolor_laserjet_managed_mfp_e877_3sj20alaserjet_managed_flow_mfp_e72535_x3a60acolor_laserjet_managed_mfp_e67650_3gy32alaserjet_managed_flow_mfp_e72525_x3a59alaserjet_managed_mfp_e72525_z8z010acolor_laserjet_managed_mfp_e87750_3sj38acolor_laserjet_enterprise_mfp_5800_49k96avlaserjet_managed_flow_mfp_e82550_az8z20acolor_laserjet_managed_mfp_e78330_8gs00acolor_laserjet_managed_mfp_e87640du-e87660du_5cm66acolor_laserjet_managed_mfp_e87640_z8z12alaserjet_managed_mfp_e73135_3sj00apagewide_managed_color_flow_mfp_e77650z_z5g77apagewide_managed_color_mfp_p77960_5zn98alaserjet_managed_e50145_1pu51alaserjet_managed_mfp_e72425_5cm72alaserjet_managed_flow_mfp_e82560_x3a69alaserjet_enterprise_flow_mfp_m527z_f2a78acolor_laserjet_managed_flow_e87770_5qk20alaserjet_managed_flow_mfp_e82540_x3a74acolor_laserjet_managed_m553_bl27alaserjet_enterprise_flow_mfp_m631_j8j64acolor_laserjet_managed_flow_mfp_e87640_z8z16acolor_laserjet_managed_flow_mfp_e77830_z8z00acolor_laserjet_managed_flow_mfp_e87650_x3a93acolor_laserjet_managed_flow_mfp_e87650_z8z16acolor_laserjet_managed_mfp_e78323_8gr94acolor_laserjet_managed_mfp_e77830_x3a83acolor_laserjet_managed_flow_mfp_e77822_z8z02acolor_laserjet_managed_mfp_e877_3sj19acolor_laserjet_managed_flow_mfp_e786_3sj13acolor_laserjet_managed_flow_mfp_e78635_3sj11alaserjet_managed_mfp_e72525_x3a59alaserjet_managed_flow_mfp_e826z_3sj08alaserjet_managed_mfp_e826dn_3sj07acolor_laserjet_enterprise_mfp_x57945_6qp99alaserjet_managed_e60065_m0p36alaserjet_enterprise_mfp_m527_f2a76alaserjet_managed_mfp_e82540du_5fm78alaserjet_managed_flow_mfp_e72535_x3a63alaserjet_managed_flow_mfp_e82550_x3a82alaserjet_managed_mfp_e72530_x3a59acolor_laserjet_managed_mfp_e77830_z8z05apagewide_managed_color_flow_mfp_e77650z_z5g79alaserjet_managed_mfp_e82550du_5fm78alaserjet_managed_flow_mfp_e73140_3sj02alaserjet_enterprise_m610_7ps82alaserjet_managed_mfp_m527_f2a80acolor_laserjet_managed_flow_mfp_e87650_z8z13alaserjet_managed_mfp_e62655_3gy17apagewide_managed_color_e55650_l3u44acolor_laserjet_enterprise_flow_mfp_m578_7zu85alaserjet_managed_mfp_e73130_6bs59alaserjet_managed_mfp_e72525_x3a65acolor_laserjet_managed_mfp_e77422-e77428_5cm76acolor_laserjet_enterprise_mfp_m578_7zu86apagewide_managed_color_mfp_p77940_2gp23acolor_laserjet_managed_flow_e87760_3sj36acolor_laserjet_managed_e65060_l3u57acolor_laserjet_managed_mfp_e77822_z8z04acolor_laserjet_managed_flow_e87760_5qk03acolor_laserjet_managed_flow_mfp_e67560_l3u67alaserjet_managed_flow_mfp_e73130_5qj98alaserjet_managed_flow_mfp_e731_5qj98acolor_laserjet_enterprise_x55745_49k99acolor_laserjet_managed_flow_e87750_3sj22acolor_laserjet_managed_flow_mfp_e78625_5qk18acolor_laserjet_managed_flow_mfp_e77830_x3a81alaserjet_managed_flow_mfp_e62675_3gy16acolor_laserjet_enterprise_flow_mfp_m577_b5l48alaserjet_managed_flow_mfp_e73140_3sj00acolor_laserjet_managed_mfp_e785dn_5qj81alaserjet_enterprise_flow_mfp_m527z_f2a77alaserjet_managed_flow_e82650_3sj09alaserjet_managed_flow_e82670_3sj07alaserjet_managed_mfp_e72535_z8z011acolor_laserjet_enterprise_flow_mfp_m578_7zu88alaserjet_managed_flow_mfp_e72525_x3a60acolor_laserjet_managed_mfp_e87750_3sj19alaserjet_managed_e82650_5qk13alaserjet_managed_mfp_e82540du_5fm77acolor_laserjet_managed_mfp_e78635_5qj94alaserjet_managed_mfp_e72535_z8z06alaserjet_managed_flow_mfp_e72525_x3a65alaserjet_managed_flow_mfp_e82550_x3a79acolor_laserjet_managed_mfp_e877_3sj37acolor_laserjet_managed_flow_mfp_e78625_3sj13acolor_laserjet_managed_mfp_e78323_8gs28alaserjet_enterprise_flow_mfp_m635_7ps99alaserjet_managed_mfp_e72535_x3a62acolor_laserjet_managed_mfp_m577_b5l50alaserjet_managed_mfp_e82550_x3a69alaserjet_managed_mfp_e82560_x3a71alaserjet_managed_mfp_e72425_5cm70acolor_laserjet_managed_flow_e87760_5qk08acolor_laserjet_enterprise_flow_mfp_m578_7zu86alaserjet_enterprise_mfp_m631_j8j64alaserjet_managed_mfp_e73030_5qj87acolor_laserjet_enterprise_mfp_5800_6qn31acolor_laserjet_managed_mfp_e786_3sj13acolor_laserjet_managed_m553_b5l39acolor_laserjet_managed_mfp_e87640_z8z14alaserjet_managed_flow_mfp_e72525_x3a63alaserjet_managed_mfp_e82560du_5fm78acolor_laserjet_managed_flow_mfp_e67560_l3u69acolor_laserjet_managed_flow_mfp_e78625_5qj90apagewide_managed_color_mfp_e77650_z5g77alaserjet_managed_mfp_e72525_x3a63alaserjet_enterprise_m608_k0q18alaserjet_managed_mfp_e62665_3gy16acolor_laserjet_managed_flow_mfp_e77822_x3a81acolor_laserjet_managed_mfp_e78323_8pe97acolor_laserjet_managed_mfp_e78630_5qj90acolor_laserjet_managed_mfp_e77822_x3a81apagewide_managed_color_mfp_e77650_z5g79acolor_laserjet_managed_mfp_e87640_z8z16alaserjet_managed_flow_mfp_e62555_j8j79apagewide_managed_color_mfp_p77960_y3z64alaserjet_managed_mfp_e72535_x3a59acolor_laserjet_managed_mfp_e77825_x3a80alaserjet_managed_mfp_e72530_x3a63alaserjet_managed_flow_mfp_e82560_z8z22alaserjet_managed_flow_mfp_e826z_3sj29alaserjet_managed_mfp_e73140_3sj00acolor_laserjet_managed_mfp_e77830_x3a81acolor_laserjet_managed_flow_mfp_e77830_z8z0acolor_laserjet_managed_flow_e87770_5qk03alaserjet_managed_mfp_e73135_6bs58acolor_laserjet_managed_flow_e87760_3sj38alaserjet_enterprise_m607_k0q15acolor_laserjet_managed_flow_mfp_e87640_x3a93acolor_laserjet_managed_mfp_e77422-e77428_5cm79alaserjet_managed_mfp_e62555_j8j79alaserjet_managed_flow_mfp_e62565_j8j66alaserjet_enterprise_m607_k0q14apagewide_enterprise_color_mfp_780_j7z10acolor_laserjet_managed_mfp_e87650_x3a92alaserjet_managed_mfp_e72530_z8z010alaserjet_managed_e82670_3sj28alaserjet_managed_e60075_m0p40acolor_laserjet_enterprise_flow_mfp_6800_4y279alaserjet_enterprise_mfp_m633_j8j76alaserjet_managed_mfp_e82560du_5rc84acolor_laserjet_managed_mfp_e87750_3sj21alaserjet_managed_flow_mfp_e62555_j8j67alaserjet_managed_m506_f2a71acolor_laserjet_managed_flow_mfp_e87650_x3a87apagewide_enterprise_color_mfp_586_g1w39apagewide_managed_color_mfp_p77940_5zn99alaserjet_enterprise_flow_mfp_m634_7ps96acolor_laserjet_managed_mfp_e78528_5qj81alaserjet_managed_mfp_e72430_5cm68acolor_laserjet_managed_mfp_e87770_3sj21acolor_laserjet_enterprise_6701_4y280acolor_laserjet_managed_mfp_e78323_9rt91acolor_laserjet_managed_mfp_e78330_8gs27alaserjet_enterprise_mfp_m527_f2a81alaserjet_managed_mfp_e731_3sj02alaserjet_enterprise_m506_f2a68alaserjet_managed_e60075_m0p35alaserjet_enterprise_m608_m0p32acolor_laserjet_managed_mfp_e87660_x3a93acolor_laserjet_managed_m553_b5l25apagewide_managed_color_mfp_p77950_5zn98acolor_laserjet_managed_mfp_e78323_8pe95acolor_laserjet_enterprise_flow_mfp_m681_j8a12alaserjet_managed_mfp_e72525_x3a60alaserjet_managed_mfp_e731_3sj01acolor_laserjet_managed_mfp_e786_5qj90acolor_laserjet_managed_flow_mfp_e67550_l3u67apagewide_enterprise_color_556_g1w46acolor_laserjet_enterprise_flow_mfp_x57945_6qp99acolor_laserjet_managed_flow_e87760_3sj37acolor_laserjet_enterprise_mfp_5800_6qn29acolor_laserjet_managed_flow_e87740_3sj35acolor_laserjet_managed_mfp_e78330_8pe97alaserjet_managed_mfp_e72535_z8z07alaserjet_enterprise_flow_mfp_m631_j8j65acolor_laserjet_managed_mfp_e78323_8gr98acolor_laserjet_managed_mfp_e78625_3sj34acolor_laserjet_managed_mfp_e877_3sj21alaserjet_managed_e50045_3gn19acolor_laserjet_managed_mfp_e78323_8gs00acolor_laserjet_managed_flow_mfp_e786_3sj32acolor_laserjet_managed_mfp_e78330_8gr98acolor_laserjet_managed_mfp_e87770_3sj36acolor_laserjet_managed_flow_e87750_3sj36acolor_laserjet_managed_mfp_e78323_8pe96acolor_laserjet_managed_mfp_e78330_8gs30acolor_laserjet_managed_mfp_e78635_5qk18alaserjet_managed_mfp_e73135_3sj01alaserjet_managed_mfp_e82540_x3a69acolor_laserjet_managed_flow_mfp_e87660_z8z15acolor_laserjet_managed_mfp_e67550_l3u70acolor_laserjet_managed_flow_mfp_e786_3sj11alaserjet_managed_flow_mfp_e82540_z8z22alaserjet_managed_mfp_e72425_5cm71alaserjet_managed_flow_mfp_e82560_z8z18apagewide_managed_color_mfp_p77950_5zp00acolor_laserjet_managed_mfp_e87650_x3a89alaserjet_enterprise_mfp_m631_j8j63acolor_laserjet_managed_flow_mfp_e87650_z8z17acolor_laserjet_managed_flow_mfp_e87660_x3a93alaserjet_managed_flow_mfp_e72530_x3a63apagewide_managed_color_mfp_p77960_y3z63alaserjet_managed_mfp_e62655_3gy16acolor_laserjet_managed_flow_mfp_e78625_3sj12alaserjet_managed_e82660_3sj29alaserjet_enterprise_mfp_m632_j8j70acolor_laserjet_managed_mfp_e78330_8pe94acolor_laserjet_enterprise_mfp_m681_j8a13acolor_laserjet_managed_flow_mfp_e87640_x3a89alaserjet_managed_e82670_3sj08alaserjet_managed_mfp_e73140_5qj98acolor_laserjet_managed_flow_mfp_e87650_z8z14acolor_laserjet_managed_flow_mfp_e87660_z8z17acolor_laserjet_managed_mfp_e87640_x3a89alaserjet_managed_flow_mfp_e73135_3sj01alaserjet_managed_flow_mfp_e82560_x3a71alaserjet_managed_flow_e82670_5qk13apagewide_managed_color_flow_mfp_e77660z_j7z05acolor_laserjet_managed_mfp_e78323_8pe94alaserjet_managed_flow_e82660_3sj09acolor_laserjet_managed_flow_e87740_3sj38acolor_laserjet_enterprise_m856_t3u51acolor_laserjet_managed_mfp_e77822_x3a83acolor_laserjet_enterprise_flow_mfp_m776_t3u56alaserjet_managed_flow_mfp_e82540_z8z19color_laserjet_enterprise_mfp_m577_b5l46alaserjet_managed_e60065_m0p40acolor_laserjet_managed_mfp_e87740_3sj22alaserjet_managed_mfp_e73135_5qj98alaserjet_managed_mfp_e82540_z8z23apagewide_color_mfp_774_4pa44acolor_laserjet_managed_flow_mfp_e78635_3sj32alaserjet_managed_flow_mfp_e62675_3gy17alaserjet_managed_mfp_e82550du_5cm58acolor_laserjet_managed_flow_mfp_e67550_l3u66acolor_laserjet_managed_flow_mfp_e78635_3sj13acolor_laserjet_enterprise_mfp_6800_6qn38acolor_laserjet_managed_mfp_e78223-e78228_8gs37alaserjet_managed_e60055_m0p35alaserjet_managed_mfp_e72430_5rc90alaserjet_managed_flow_mfp_e731_6bs59acolor_laserjet_enterprise_m653_j8a05alaserjet_managed_flow_e82670_3sj09alaserjet_managed_mfp_e62565_j8j67acolor_laserjet_managed_mfp_e77825_z8z00alaserjet_managed_e82650_3sj30alaserjet_managed_mfp_e82550_x3a75acolor_laserjet_managed_mfp_e77825_z8z01apagewide_color_mfp_774_4pz43acolor_laserjet_enterprise_m553_b5l25alaserjet_managed_mfp_e82550_z8z22acolor_laserjet_managed_flow_mfp_e77822_x3a84acolor_laserjet_managed_mfp_e77422-e77428_5cm75alaserjet_enterprise_m609_k0q21alaserjet_managed_mfp_e72525_z8z09acolor_laserjet_managed_mfp_e78330_8gr99acolor_laserjet_managed_mfp_e78330_8gs25alaserjet_managed_mfp_e82550du_5rc84acolor_laserjet_managed_mfp_e786_3sj32alaserjet_enterprise_m608_k0q19acolor_laserjet_enterprise_flow_mfp_5800_6qn31acolor_laserjet_managed_flow_mfp_e87640_z8z17alaserjet_managed_mfp_e82560du_5rc85acolor_laserjet_enterprise_mfp_m682_j8a17acolor_laserjet_managed_mfp_e78523_5qk15alaserjet_managed_flow_mfp_e62565_j8j73acolor_laserjet_enterprise_flow_mfp_m578_7zu87acolor_laserjet_enterprise_flow_mfp_m682_j8a16alaserjet_enterprise_flow_mfp_m634_7ps95apagewide_enterprise_color_765_j7z04alaserjet_managed_mfp_e72525_z8z06alaserjet_managed_flow_mfp_e62565_j8j67acolor_laserjet_managed_mfp_e87750_5qk20alaserjet_managed_e60165_3gy12alaserjet_managed_flow_mfp_e82550_x3a68alaserjet_managed_mfp_e82540du_5cm61alaserjet_enterprise_flow_mfp_m527z_f2a76alaserjet_managed_flow_mfp_e73130_3sj00apagewide_managed_color_mfp_e77650_j7z05alaserjet_managed_mfp_e82550du_5rc85alaserjet_managed_flow_mfp_e82540_x3a75acolor_laserjet_managed_mfp_e78323_8gr97acolor_laserjet_managed_mfp_e78630_3sj13alaserjet_managed_mfp_e72530_x3a62apagewide_managed_color_mfp_e58650dn_l3u42acolor_laserjet_managed_flow_mfp_e77830_z8z01apagewide_enterprise_color_flow_mfp_785_j7z11alaserjet_managed_flow_mfp_e72530_x3a60acolor_laserjet_managed_e65050_l3u56acolor_laserjet_managed_flow_e87760_3sj22acolor_laserjet_managed_mfp_e87660_z8z17alaserjet_managed_mfp_e73135_6bs57apagewide_managed_color_mfp_p77950_2gp25alaserjet_managed_flow_mfp_e72535_z8z010apagewide_managed_color_mfp_p77940_y3z62acolor_laserjet_managed_mfp_e785dn_5qk15acolor_laserjet_managed_flow_mfp_e87640_z8z13acolor_laserjet_managed_flow_mfp_e77825_x3a80acolor_laserjet_managed_mfp_e78630_5qj94acolor_laserjet_enterprise_m455_3pz95alaserjet_managed_mfp_e82540_x3a68alaserjet_managed_mfp_e72430_5cm69acolor_laserjet_managed_mfp_e78223-e78228_8gs13acolor_laserjet_managed_flow_mfp_e77825_z8z04acolor_laserjet_managed_flow_mfp_m577_b5l50alaserjet_enterprise_m406_3pz15alaserjet_managed_mfp_e73130_3sj02acolor_laserjet_managed_flow_mfp_e87660_x3a89acolor_laserjet_managed_flow_mfp_e78630_5qj94alaserjet_managed_mfp_e82540_x3a75alaserjet_managed_e60055_m0p36acolor_laserjet_enterprise_m856_t3u52acolor_laserjet_enterprise_flow_mfp_m681_j8a13apagewide_managed_color_mfp_p77940_5zp01acolor_laserjet_enterprise_mfp_m577_b5l47acolor_laserjet_managed_mfp_e87660_z8z15acolor_laserjet_managed_flow_mfp_e78625_3sj33acolor_laserjet_managed_flow_mfp_e78635_3sj33alaserjet_managed_e60175_3gy10alaserjet_managed_mfp_e73025_5qj87acolor_laserjet_managed_mfp_e786_3sj11acolor_laserjet_managed_flow_mfp_m577_b5l49acolor_laserjet_managed_mfp_e78330_8gs26acolor_laserjet_enterprise_mfp_5800_58r10alaserjet_managed_mfp_e73025_3sj04alaserjet_managed_mfp_e72430_5cm70alaserjet_managed_mfp_e72535_z8z09alaserjet_managed_mfp_e730_3sj04acolor_laserjet_managed_mfp_e78635_3sj12acolor_laserjet_managed_mfp_e67560_l3u69alaserjet_managed_flow_mfp_e73140_5qk02alaserjet_managed_mfp_e82540du_5rc83apagewide_managed_color_mfp_p77940_2gp22acolor_laserjet_managed_mfp_e78635_3sj34alaserjet_managed_flow_mfp_e826z_3sj28alaserjet_managed_e82650_3sj07alaserjet_managed_flow_mfp_e72535_x3a66acolor_laserjet_managed_mfp_e77822_z8z05acolor_laserjet_managed_mfp_e87760_5qk08alaserjet_managed_mfp_e73140_6bs58acolor_laserjet_managed_flow_e87750_3sj19acolor_laserjet_managed_mfp_e87640du-e87660du_5cm65alaserjet_enterprise_m610_7ps81alaserjet_managed_mfp_e72425_5rc89acolor_laserjet_managed_mfp_e77830_x3a84acolor_laserjet_managed_mfp_e877_5qk20acolor_laserjet_managed_mfp_e87760_3sj36acolor_laserjet_managed_mfp_e78630_3sj12acolor_laserjet_managed_mfp_e87660_x3a86apagewide_managed_color_flow_mfp_e77660z_j7z03alaserjet_managed_flow_mfp_e82550_x3a75alaserjet_managed_mfp_e82560du_5cm58acolor_laserjet_managed_mfp_e77822_z8z01acolor_laserjet_enterprise_m653_j8a04alaserjet_enterprise_mfp_m636_7pt00alaserjet_managed_flow_mfp_e72530_z8z09acolor_laserjet_enterprise_flow_mfp_m776_t3u55acolor_laserjet_managed_flow_mfp_e77825_z8z02acolor_laserjet_managed_mfp_e78330_8pe96alaserjet_managed_m506_f2a66acolor_laserjet_managed_mfp_e77825_x3a84acolor_laserjet_managed_mfp_e87640_z8z17alaserjet_managed_mfp_e73140_3sj02alaserjet_managed_mfp_e52645_1ps54alaserjet_managed_e82670_5qk09acolor_laserjet_managed_mfp_e78630_3sj34alaserjet_managed_e82660_3sj07alaserjet_managed_mfp_e72535_x3a66alaserjet_managed_mfp_e82560_x3a82alaserjet_managed_m506_f2a68acolor_laserjet_managed_mfp_e77422-e77428_5cm78acolor_laserjet_managed_mfp_e67550_l3u66acolor_laserjet_enterprise_mfp_m681_j8a11acolor_laserjet_managed_mfp_e786_3sj34acolor_laserjet_managed_mfp_e78323_8gs01alaserjet_managed_e82670_3sj07acolor_laserjet_managed_flow_e87750_5qk08acolor_laserjet_managed_mfp_e77822_x3a77acolor_laserjet_managed_mfp_e67650_3gy31alaserjet_managed_flow_e82650_3sj29alaserjet_managed_mfp_e72530_z8z09apagewide_managed_color_mfp_p77960_2gp22apagewide_managed_color_flow_mfp_e77650z_j7z05acolor_laserjet_managed_mfp_e87660_z8z16acolor_laserjet_enterprise_6700_49l00alaserjet_managed_mfp_e82540_z8z22apagewide_managed_color_mfp_p77960_y3z66apagewide_managed_color_mfp_e77650_j7z03alaserjet_managed_mfp_e731_6bs58alaserjet_managed_flow_mfp_e72525_z8z08acolor_laserjet_managed_flow_mfp_e67550_l3u69alaserjet_managed_flow_mfp_e82560_x3a74acolor_laserjet_managed_mfp_e77822_x3a84apagewide_managed_color_flow_mfp_e77660z_j7z14acolor_laserjet_managed_flow_e87740_3sj19alaserjet_managed_mfp_e731_6bs57alaserjet_enterprise_m609_k0q22alaserjet_managed_e60175_3gy09acolor_laserjet_managed_mfp_e78323_8gs30acolor_laserjet_managed_mfp_e57540_3gy25acolor_laserjet_managed_mfp_e67660_3gy31acolor_laserjet_managed_mfp_e77830_z8z01alaserjet_managed_flow_mfp_e62565_j8j79alaserjet_enterprise_m506_f2a66acolor_laserjet_managed_e65060_l3u56alaserjet_enterprise_m507_1pv88alaserjet_managed_mfp_e72525_x3a66acolor_laserjet_enterprise_mfp_m578_7zu88acolor_laserjet_enterprise_flow_mfp_6800_6qn37apagewide_managed_color_mfp_e77650_j7z08alaserjet_managed_flow_mfp_e62555_j8j74alaserjet_managed_mfp_e72530_x3a65alaserjet_managed_e82650_3sj09alaserjet_enterprise_mfp_m633_j8j78alaserjet_managed_mfp_e82550_az8z20alaserjet_managed_mfp_e82560du_5cm61acolor_laserjet_enterprise_5700_6qn28alaserjet_enterprise_mfp_m431_3pz56acolor_laserjet_managed_mfp_e67660_3gy32alaserjet_managed_e60055_m0p39alaserjet_enterprise_flow_mfp_m634_7ps94acolor_laserjet_managed_mfp_e78323_8gs27acolor_laserjet_managed_flow_e87760_3sj21acolor_laserjet_managed_mfp_e87760_5qk20alaserjet_managed_flow_mfp_e73130_3sj02alaserjet_managed_m506_f2a69acolor_laserjet_managed_mfp_e78635_3sj32alaserjet_managed_flow_mfp_e72535_z8z08alaserjet_managed_mfp_e82560_z8z22alaserjet_managed_mfp_e52545_3gy19acolor_laserjet_enterprise_mfp_6800_6qn36acolor_laserjet_managed_flow_mfp_e77825_z8z01acolor_laserjet_managed_flow_e87760_3sj35acolor_laserjet_managed_flow_mfp_e77825_x3a81acolor_laserjet_managed_flow_mfp_e87640_x3a90acolor_laserjet_managed_flow_mfp_e87640_z8z12alaserjet_managed_flow_mfp_e82540_x3a69acolor_laserjet_managed_flow_mfp_e78630_3sj34acolor_laserjet_managed_e65050_l3u57apagewide_managed_color_mfp_p77960_y3z62acolor_laserjet_enterprise_m553_b5l26alaserjet_managed_flow_mfp_e82540_x3a79alaserjet_managed_mfp_e72430_5rc89alaserjet_enterprise_mfp_m634_7ps94acolor_laserjet_managed_mfp_e78630_3sj33acolor_laserjet_managed_mfp_e87660_z8z14alaserjet_managed_mfp_e82560_x3a69acolor_laserjet_managed_flow_mfp_e786_5qj90apagewide_managed_color_mfp_p77950_y3z64acolor_laserjet_managed_mfp_e87740_5qk03acolor_laserjet_managed_mfp_e78625_5qk18acolor_laserjet_managed_flow_mfp_e67560_l3u70acolor_laserjet_managed_flow_mfp_e786_3sj12alaserjet_managed_flow_e82660_3sj08acolor_laserjet_managed_e75245_t3u64alaserjet_managed_flow_e82660_5qk09acolor_laserjet_enterprise_6700_6qn33alaserjet_managed_flow_mfp_e82550_z8z18acolor_laserjet_managed_flow_mfp_e87650_x3a86acolor_laserjet_managed_flow_mfp_e77830_x3a77alaserjet_enterprise_mfp_m634_7ps96alaserjet_managed_mfp_e82540du_5cm59acolor_laserjet_managed_mfp_e87760_3sj20alaserjet_managed_e82670_5qk13acolor_laserjet_managed_flow_mfp_e77825_z8z00acolor_laserjet_managed_mfp_e77825_z8z0acolor_laserjet_managed_mfp_e87650_z8z14acolor_laserjet_managed_flow_mfp_e786_5qk18alaserjet_managed_flow_mfp_m527z_f2a79acolor_laserjet_managed_mfp_e877_3sj36acolor_laserjet_enterprise_mfp_m682_j8a16alaserjet_managed_mfp_e731_5qk02acolor_laserjet_managed_flow_e87770_3sj35alaserjet_managed_flow_mfp_e62555_j8j73acolor_laserjet_managed_mfp_e78630_3sj11alaserjet_managed_e60065_m0p39alaserjet_managed_e60055_m0p33acolor_laserjet_managed_flow_mfp_e77822_z8z01alaserjet_managed_flow_mfp_e72525_x3a66alaserjet_managed_flow_mfp_e72535_z8z09acolor_laserjet_managed_flow_e87740_5qk20alaserjet_enterprise_mfp_m635_7ps99alaserjet_managed_flow_mfp_e82550_z8z22alaserjet_managed_flow_mfp_e72535_x3a65alaserjet_managed_mfp_e82540du_5rc84apagewide_managed_color_mfp_p77940_y3z63alaserjet_managed_flow_mfp_e72530_x3a62acolor_laserjet_managed_flow_mfp_e87650_z8z12alaserjet_managed_mfp_e73130_5qj98acolor_laserjet_managed_mfp_e77830_z8z02alaserjet_managed_flow_mfp_e731_3sj01acolor_laserjet_enterprise_flow_mfp_5800_6qn30alaserjet_managed_flow_mfp_e73140_6bs59alaserjet_enterprise_flow_mfp_m633_j8j76alaserjet_managed_mfp_e826dn_3sj08acolor_laserjet_managed_mfp_e87640_z8z13alaserjet_managed_flow_e82660_3sj28acolor_laserjet_managed_mfp_e78528_5qk15alaserjet_managed_e82650_3sj28acolor_laserjet_enterprise_m553_bl27acolor_laserjet_managed_mfp_e77825_x3a81apagewide_managed_color_mfp_p77950_y3z62acolor_laserjet_managed_flow_e87740_3sj37alaserjet_managed_mfp_e72525_z8z011acolor_laserjet_enterprise_flow_mfp_5800_58r10acolor_laserjet_managed_flow_mfp_e77830_x3a80apagewide_managed_color_mfp_p77960_y3z65acolor_laserjet_managed_flow_mfp_e87650_x3a92acolor_laserjet_managed_mfp_e77830_z8z00acolor_laserjet_managed_flow_mfp_e87640_x3a87acolor_laserjet_managed_mfp_e786_5qj94alaserjet_managed_flow_mfp_e82550_x3a69acolor_laserjet_managed_mfp_e78323_8gs26acolor_laserjet_managed_mfp_e87740_3sj36acolor_laserjet_managed_flow_mfp_e78635_5qj90acolor_laserjet_managed_flow_mfp_e87660_x3a86acolor_laserjet_managed_mfp_e786_3sj33acolor_laserjet_managed_mfp_e78330_8pe95acolor_laserjet_managed_mfp_e78630_5qk18apagewide_managed_color_flow_mfp_e77650z_j7z08alaserjet_enterprise_m407_3pz16apagewide_enterprise_color_flow_mfp_586z_g1w40acolor_laserjet_managed_flow_mfp_e87640_z8z14alaserjet_managed_flow_mfp_e73130_6bs59alaserjet_managed_flow_mfp_e73130_6bs57alaserjet_managed_e82670_3sj09acolor_laserjet_managed_e65150_3gy03acolor_laserjet_managed_mfp_e87760_3sj35alaserjet_managed_mfp_e82550_z8z23alaserjet_managed_mfp_e82540_z8z18acolor_laserjet_managed_mfp_e78330_9rt92acolor_laserjet_managed_flow_mfp_e77822_x3a78apagewide_managed_color_flow_mfp_e77650z_j7z14acolor_laserjet_managed_flow_e87770_3sj19apagewide_enterprise_color_556_g1w47acolor_laserjet_enterprise_mfp_m577_b5l54alaserjet_managed_flow_mfp_e72530_z8z07acolor_laserjet_enterprise_flow_mfp_m682_j8a17acolor_laserjet_managed_flow_mfp_e77825_x3a77alaserjet_managed_flow_mfp_e73140_6bs57acolor_laserjet_managed_mfp_e78223-e78228_8gs43alaserjet_managed_flow_mfp_e82560_z8z19laserjet_managed_mfp_e72525_z8z07acolor_laserjet_enterprise_6701_49l00acolor_laserjet_managed_mfp_e78223-e78228_8gs44alaserjet_managed_mfp_e73140_3sj01apagewide_color_755_4pz47apagewide_enterprise_color_mfp_780_j7z09acolor_laserjet_enterprise_flow_mfp_6800_6qn38acolor_laserjet_managed_mfp_e87740_3sj19acolor_laserjet_managed_flow_e87740_3sj21acolor_laserjet_managed_mfp_e78323_8gr96acolor_laserjet_managed_mfp_e87640du-e87660du_5fm81acolor_laserjet_managed_flow_mfp_e87640_x3a86apagewide_enterprise_color_flow_mfp_785_j7z12alaserjet_managed_mfp_e826dn_3sj30acolor_laserjet_managed_flow_e87740_5qk03apagewide_managed_color_e75160_j7z06alaserjet_managed_flow_e82670_3sj08acolor_laserjet_managed_mfp_e87740_5qk08acolor_laserjet_managed_mfp_e78330_8gr97alaserjet_managed_flow_mfp_e73135_6bs58afuturesmart_5laserjet_managed_mfp_e82540_az8z20alaserjet_managed_flow_e82660_3sj07apagewide_managed_color_mfp_p77950_y3z68acolor_laserjet_enterprise_m652_j7z99alaserjet_managed_e60065_m0p35alaserjet_managed_flow_mfp_e731_3sj02acolor_laserjet_managed_flow_e87760_5qk20apagewide_managed_color_flow_mfp_e58650z_l3u42acolor_laserjet_managed_mfp_e87640du-e87660du_5rc87alaserjet_managed_mfp_e62565_j8j79acolor_laserjet_managed_mfp_e87760_3sj19apagewide_managed_color_flow_mfp_e77660z_z5g79apagewide_managed_color_mfp_p77960_5zn99alaserjet_managed_flow_mfp_e72525_z8z010alaserjet_managed_flow_mfp_e73130_3sj01alaserjet_managed_e60165_3gy09acolor_laserjet_managed_mfp_e78223-e78228_17f27awcolor_laserjet_managed_mfp_e87770_3sj22alaserjet_managed_flow_mfp_e72525_z8z07alaserjet_managed_flow_mfp_e826z_5qk13alaserjet_managed_mfp_e82540_x3a79apagewide_managed_color_mfp_p77950_y3z65apagewide_managed_color_flow_mfp_e77650z_j7z03acolor_laserjet_managed_mfp_e785dn_5qj83acolor_laserjet_managed_mfp_e78323_8gr99acolor_laserjet_managed_mfp_e77825_x3a77acolor_laserjet_managed_mfp_e77830_x3a80alaserjet_managed_mfp_e72530_z8z06alaserjet_managed_flow_mfp_e82550_x3a72acolor_laserjet_managed_mfp_e87760_3sj38alaserjet_managed_flow_mfp_e731_6bs57alaserjet_managed_flow_mfp_e72535_z8z011alaserjet_managed_flow_mfp_e72530_z8z06alaserjet_managed_flow_e82660_5qk13apagewide_enterprise_color_556_g1w47vcolor_laserjet_managed_mfp_e87640_x3a86alaserjet_managed_mfp_e82550du_5rc83alaserjet_managed_mfp_e82560_x3a72acolor_laserjet_managed_mfp_e78330_9rt91acolor_laserjet_managed_e45028_3qa35acolor_laserjet_managed_flow_mfp_e77822_x3a80alaserjet_managed_e82660_5qk09acolor_laserjet_enterprise_mfp_6800_49k84acolor_laserjet_managed_mfp_e87640_x3a90acolor_laserjet_managed_flow_mfp_e786_3sj33apagewide_enterprise_color_flow_mfp_586z_g1w39alaserjet_managed_flow_mfp_e82560_x3a68acolor_laserjet_managed_mfp_e78528_5qj83alaserjet_managed_flow_mfp_e73140_5qj98acolor_laserjet_managed_flow_mfp_e78625_3sj34acolor_laserjet_managed_flow_mfp_e78630_3sj13acolor_laserjet_managed_flow_mfp_e78630_3sj11alaserjet_managed_e60175_3gy12apagewide_managed_color_p75250_y3z49apagewide_managed_color_mfp_p77960_y3z61alaserjet_managed_flow_e82650_3sj08apagewide_managed_color_mfp_e58650dn_l3u43alaserjet_enterprise_m608_k0q17alaserjet_enterprise_m506_f2a67acolor_laserjet_managed_flow_mfp_e78635_3sj34alaserjet_enterprise_flow_mfp_m527z_f2a81acolor_laserjet_managed_flow_mfp_e77822_z8z05alaserjet_managed_mfp_m527_f2a79acolor_laserjet_managed_mfp_e67560_l3u66acolor_laserjet_managed_mfp_e77822_x3a80alaserjet_enterprise_mfp_m528_1pv65alaserjet_managed_flow_e82670_3sj29acolor_laserjet_managed_flow_mfp_e87640_z8z15apagewide_color_mfp_779_4pz45apagewide_managed_color_mfp_p77950_y3z63acolor_laserjet_managed_mfp_e78223-e78228_8gs12alaserjet_managed_mfp_e82560_x3a75alaserjet_enterprise_m612_7ps86acolor_laserjet_managed_mfp_e47528_3qa75alaserjet_managed_mfp_e72430_5cm71alaserjet_managed_mfp_e73140_5qk02acolor_laserjet_managed_mfp_e77825_x3a83alaserjet_managed_mfp_e826dn_3sj28alaserjet_managed_mfp_e731_3sj00alaserjet_managed_mfp_e72430_5cm72acolor_laserjet_managed_mfp_e87770_5qk03acolor_laserjet_managed_mfp_e87760_5qk03alaserjet_managed_mfp_e62655_3gy14acolor_laserjet_managed_flow_mfp_e67550_l3u70acolor_laserjet_managed_flow_e87770_5qk08alaserjet_managed_mfp_e82550_x3a79alaserjet_managed_flow_mfp_e73140_3sj01alaserjet_managed_mfp_e72535_x3a63alaserjet_managed_flow_mfp_e52545c_3gy20acolor_laserjet_enterprise_mfp_6800_6qn37alaserjet_managed_flow_mfp_e62555_j8j80alaserjet_managed_flow_mfp_e72530_x3a66acolor_laserjet_managed_mfp_e78323_8gr95adigital_sender_flow_8500_fn2_l2762alaserjet_managed_mfp_e82560_z8z19scanjet_enterprise_flow_n9120_fn2_l2763alaserjet_managed_mfp_e73130_6bs58alaserjet_managed_flow_e82670_3sj30alaserjet_managed_flow_mfp_e73140_6bs58alaserjet_managed_mfp_e62655_3gy15apagewide_managed_color_mfp_p77950_2gp23apagewide_managed_color_mfp_p77940_y3z64alaserjet_managed_mfp_e82550du_5fm76apagewide_managed_color_mfp_e77650_j7z13acolor_laserjet_managed_flow_mfp_e77830_z8z05alaserjet_managed_mfp_e62555_j8j66alaserjet_managed_flow_e82650_3sj07alaserjet_managed_flow_mfp_e73130_5qk02acolor_laserjet_managed_flow_e87750_3sj37acolor_laserjet_managed_flow_mfp_e77822_z8z04apagewide_managed_color_mfp_p77940_2gp26alaserjet_enterprise_mfp_m430_3pz55acolor_laserjet_managed_mfp_e87760_3sj22alaserjet_enterprise_m609_k0q20acolor_laserjet_managed_flow_mfp_e87660_z8z14alaserjet_managed_mfp_e82560du_5rc83alaserjet_managed_mfp_e82550_x3a72acolor_laserjet_managed_flow_mfp_e87660_x3a90alaserjet_managed_mfp_e62555_j8j73alaserjet_managed_mfp_e62665_3gy14alaserjet_managed_e60165_3gy10acolor_laserjet_managed_mfp_e77822_z8z0acolor_laserjet_enterprise_mfp_m681_j8a12alaserjet_managed_e40040_3pz35apagewide_managed_color_mfp_p77940_y3z65acolor_laserjet_managed_flow_e87760_3sj19alaserjet_managed_flow_mfp_e82540_az8z20acolor_laserjet_managed_mfp_e87750_3sj22acolor_laserjet_managed_flow_mfp_e77822_x3a83alaserjet_managed_flow_mfp_e82540_x3a71alaserjet_managed_flow_mfp_e72525_z8z06acolor_laserjet_managed_mfp_e87740_3sj21alaserjet_managed_flow_mfp_e62575_j8j73acolor_laserjet_managed_flow_mfp_e78630_5qk18acolor_laserjet_managed_flow_mfp_e87650_x3a90acolor_laserjet_managed_mfp_e77822_z8z02apagewide_enterprise_color_mfp_586_g1w41alaserjet_managed_flow_e82650_3sj30alaserjet_enterprise_m506_f2a69alaserjet_managed_mfp_e82540_x3a71acolor_laserjet_managed_mfp_e87750_5qk03acolor_laserjet_managed_flow_e87770_3sj38alaserjet_managed_mfp_e82550_z8z19color_laserjet_managed_mfp_e78330_8gr96alaserjet_enterprise_flow_mfp_m633_j8j78alaserjet_managed_mfp_e826dn_3sj09acolor_laserjet_enterprise_mfp_6800_6qn35alaserjet_managed_e82660_3sj09alaserjet_managed_mfp_e73130_6bs57acolor_laserjet_managed_mfp_e67550_l3u69alaserjet_managed_mfp_e82560du_5fm76acolor_laserjet_enterprise_x55745_6qp97acolor_laserjet_enterprise_mfp_x57945_6qp98acolor_laserjet_managed_mfp_e877_5qk03alaserjet_managed_flow_mfp_e826z_3sj09alaserjet_managed_e50145_1pu52acolor_laserjet_managed_mfp_e78625_5qj94acolor_laserjet_managed_mfp_e786_3sj12alaserjet_managed_flow_mfp_e72525_z8z09acolor_laserjet_managed_mfp_e87740_3sj37acolor_laserjet_managed_mfp_e78223-e78228_8gs36alaserjet_managed_flow_mfp_e82540_z8z18alaserjet_enterprise_m612_7ps88acolor_laserjet_managed_m553_b5l24acolor_laserjet_managed_mfp_e87770_3sj19alaserjet_enterprise_m507_1pv86alaserjet_managed_mfp_e72425_5cm68acolor_laserjet_enterprise_m555_7zu81acolor_laserjet_managed_mfp_e877_3sj35acolor_laserjet_managed_mfp_e78223-e78228_8gs15acolor_laserjet_managed_mfp_e78635_5qj90acolor_laserjet_managed_mfp_m577_b5l49apagewide_managed_color_mfp_p77940_y3z66alaserjet_managed_mfp_e730_5qj87acolor_laserjet_managed_e65060_l3u55alaserjet_managed_mfp_e82550_x3a82apagewide_enterprise_color_flow_mfp_586z_g1w41acolor_laserjet_managed_mfp_e87650_x3a87apagewide_enterprise_color_556_g1w46vlaserjet_managed_flow_mfp_e82540_x3a68alaserjet_managed_m506_f2a70alaserjet_managed_mfp_e73025_3sj03acolor_laserjet_managed_mfp_e77830_x3a78acolor_laserjet_managed_flow_mfp_e87660_z8z12acolor_laserjet_managed_mfp_e87640_x3a87acolor_laserjet_enterprise_mfp_x57945_49k97avlaserjet_managed_mfp_e73030_3sj04acolor_laserjet_managed_mfp_e78330_8pe98acolor_laserjet_managed_mfp_e78625_3sj11alaserjet_managed_mfp_e73130_5qk02acolor_laserjet_managed_mfp_e78635_3sj33apagewide_managed_color_flow_mfp_e58650z_l3u43alaserjet_enterprise_m507_1pv89alaserjet_managed_flow_mfp_e62675_3gy14acolor_laserjet_managed_flow_mfp_e77825_z8z0alaserjet_managed_mfp_e82550du_5cm59alaserjet_managed_mfp_e82550du_5fm77alaserjet_managed_mfp_e82550_x3a71alaserjet_managed_flow_mfp_e731_3sj00alaserjet_managed_mfp_e72530_x3a66acolor_laserjet_managed_flow_mfp_e78625_3sj32acolor_laserjet_managed_mfp_e87660_z8z13apagewide_managed_color_mfp_p77960_2gp26acolor_laserjet_managed_flow_mfp_e77825_z8z05acolor_laserjet_managed_mfp_e87760_3sj21alaserjet_managed_mfp_e72425_5cm69alaserjet_enterprise_flow_mfp_m632_j8j71alaserjet_managed_mfp_e62555_j8j80acolor_laserjet_managed_mfp_e87640du-e87660du_5rc86acolor_laserjet_managed_e85055_t3u66acolor_laserjet_managed_mfp_e87770_3sj38alaserjet_enterprise_mfp_m632_j8j71acolor_laserjet_enterprise_m751_t3u43alaserjet_managed_flow_mfp_e826z_3sj07alaserjet_managed_flow_e82650_5qk13alaserjet_managed_flow_mfp_e826z_3sj30acolor_laserjet_managed_flow_mfp_e77822_z8z00acolor_laserjet_managed_flow_mfp_e78630_3sj32alaserjet_enterprise_mfp_m528_1pv66alaserjet_managed_flow_mfp_e52545c_3gy19alaserjet_managed_flow_mfp_e62575_j8j79alaserjet_managed_e60075_m0p36alaserjet_managed_flow_e82660_3sj29acolor_laserjet_managed_flow_e87770_3sj22apagewide_managed_color_mfp_p77440_y3z60acolor_laserjet_managed_mfp_e77825_z8z02apagewide_managed_color_mfp_p77960_2gp23acolor_laserjet_managed_flow_e87750_3sj21alaserjet_managed_mfp_e73140_6bs59acolor_laserjet_managed_e65160_3gy03alaserjet_managed_mfp_e73135_5qk02acolor_laserjet_managed_mfp_e87770_3sj37acolor_laserjet_managed_flow_mfp_e87660_x3a92acolor_laserjet_managed_mfp_e78223-e78228_19gsawlaserjet_managed_flow_mfp_e72535_x3a59alaserjet_managed_flow_mfp_e82560_x3a75acolor_laserjet_enterprise_mfp_m776_t3u55alaserjet_managed_flow_mfp_e82550_x3a74acolor_laserjet_enterprise_flow_mfp_x57945_6qp98acolor_laserjet_managed_mfp_e87640du-e87660du_5fm82acolor_laserjet_enterprise_6701_6qn33acolor_laserjet_enterprise_mfp_5800_6qn30acolor_laserjet_enterprise_flow_mfp_6800_6qn36acolor_laserjet_managed_mfp_e877_5qk08alaserjet_managed_flow_mfp_e73135_3sj02acolor_laserjet_managed_mfp_e77830_x3a77alaserjet_managed_flow_mfp_e73135_5qk02alaserjet_managed_mfp_e62565_j8j73apagewide_managed_color_mfp_p77950_2gp26acolor_laserjet_enterprise_flow_mfp_m577_b5l46alaserjet_managed_mfp_e52545_3gy20alaserjet_managed_e82660_3sj28alaserjet_managed_mfp_e731_5qj98apagewide_managed_color_mfp_p77940_y3z61alaserjet_managed_e82650_5qk09alaserjet_managed_mfp_e62565_j8j80alaserjet_managed_e82660_3sj08acolor_laserjet_managed_flow_mfp_e78635_5qj94acolor_laserjet_managed_mfp_e87750_3sj35acolor_laserjet_managed_mfp_e87750_3sj37acolor_laserjet_managed_flow_e87770_3sj37acolor_laserjet_managed_mfp_e78635_3sj11alaserjet_enterprise_mfp_m527_f2a77alaserjet_managed_flow_e82650_5qk09acolor_laserjet_managed_mfp_e87650_x3a86alaserjet_enterprise_mfp_m635_7ps97alaserjet_managed_mfp_e826dn_5qk09acolor_laserjet_managed_flow_mfp_e87650_z8z15acolor_laserjet_managed_mfp_e87750_5qk08apagewide_managed_color_mfp_p77940_5zn98acolor_laserjet_enterprise_5700_49k98alaserjet_enterprise_flow_mfp_m636_7pt01alaserjet_managed_mfp_e82560du_5fm77alaserjet_managed_flow_e82670_5qk09alaserjet_managed_flow_mfp_e72535_x3a62alaserjet_enterprise_m611_7ps85acolor_laserjet_enterprise_6701_58m42alaserjet_enterprise_mfp_m527_f2a78acolor_laserjet_managed_mfp_e78323_8pe98alaserjet_managed_flow_mfp_e731_5qk02alaserjet_managed_mfp_e72535_z8z010alaserjet_managed_flow_mfp_e72530_x3a59apagewide_managed_color_mfp_p77950_5zn99apagewide_managed_color_mfp_p77960_5zp01acolor_laserjet_managed_mfp_e67560_l3u67alaserjet_managed_flow_mfp_e82560_az8z20acolor_laserjet_managed_flow_mfp_e78630_3sj33acolor_laserjet_managed_mfp_e87640du-e87660du_5cm64alaserjet_enterprise_flow_mfp_m632_j8j70alaserjet_managed_flow_e82660_3sj30alaserjet_managed_mfp_e62655_3gy18alaserjet_managed_mfp_e72530_z8z011apagewide_managed_color_mfp_p77940_2gp25acolor_laserjet_managed_mfp_e786_5qk18acolor_laserjet_managed_mfp_e87770_3sj35apagewide_enterprise_color_mfp_586_g1w40alaserjet_managed_mfp_e82560_z8z18acolor_laserjet_enterprise_mfp_m480_3qa55acolor_laserjet_managed_flow_mfp_e87660_z8z13acolor_laserjet_enterprise_flow_mfp_6800_49k84acolor_laserjet_managed_m553_b5l38alaserjet_managed_mfp_e72525_x3a62alaserjet_managed_e82660_3sj30alaserjet_managed_mfp_e52645_1ps55acolor_laserjet_managed_mfp_e78630_3sj32acolor_laserjet_managed_mfp_e87650_z8z15acolor_laserjet_managed_mfp_e77830_z8z0alaserjet_managed_mfp_e82550_x3a74acolor_laserjet_managed_mfp_e87640du-e87660du_5cm63acolor_laserjet_managed_mfp_e877_3sj38alaserjet_managed_flow_mfp_e62565_j8j74alaserjet_managed_flow_mfp_e72530_x3a65acolor_laserjet_enterprise_m554_7zu79acolor_laserjet_enterprise_m555_7zu79acolor_laserjet_enterprise_mfp_m578_7zu87alaserjet_managed_flow_mfp_e72535_z8z07alaserjet_managed_flow_mfp_m527z_f2a80alaserjet_managed_mfp_e72425_5rc90alaserjet_enterprise_flow_mfp_m635_7ps98acolor_laserjet_enterprise_m553_b5l38alaserjet_managed_flow_mfp_e73130_6bs58alaserjet_enterprise_mfp_m635_7ps98apagewide_managed_color_mfp_e77650_j7z14acolor_laserjet_managed_mfp_e77822_x3a78alaserjet_managed_flow_mfp_e62555_j8j66acolor_laserjet_managed_mfp_e87650_z8z13alaserjet_managed_mfp_e62565_j8j66alaserjet_managed_mfp_e73130_3sj00alaserjet_managed_mfp_e82540_x3a74alaserjet_managed_e82670_3sj30apagewide_managed_color_flow_mfp_e77650z_j7z07acolor_laserjet_managed_flow_mfp_e77825_x3a84alaserjet_enterprise_mfp_m528_1pv64acolor_laserjet_managed_flow_mfp_e87640_x3a92acolor_laserjet_managed_mfp_e78330_8gs01acolor_laserjet_managed_flow_e87740_3sj20acolor_laserjet_managed_mfp_e77830_z8z04alaserjet_managed_mfp_e82540du_5fm76alaserjet_managed_mfp_e72535_x3a65acolor_laserjet_enterprise_m652_j7z98acolor_laserjet_managed_mfp_e87660_x3a92acolor_laserjet_managed_flow_e87750_3sj38acolor_laserjet_managed_m553_b5l26alaserjet_managed_mfp_e731_6bs59acolor_laserjet_managed_flow_e87740_5qk08alaserjet_managed_e82650_3sj29acolor_laserjet_managed_mfp_e87770_3sj20acolor_laserjet_managed_flow_e87750_3sj35acolor_laserjet_managed_e65150_3gy04alaserjet_managed_flow_mfp_e62575_j8j80alaserjet_managed_mfp_e72530_z8z07acolor_laserjet_managed_mfp_e87770_5qk08alaserjet_managed_flow_mfp_e73135_6bs57acolor_laserjet_managed_flow_mfp_e77822_x3a77alaserjet_managed_mfp_e62665_3gy18acolor_laserjet_managed_flow_mfp_e786_3sj34acolor_laserjet_managed_mfp_e87740_5qk20alaserjet_enterprise_mfp_m528_1pv67apagewide_managed_color_flow_mfp_e77660z_j7z13alaserjet_managed_m506_f2a67acolor_laserjet_managed_mfp_e87660_z8z12acolor_laserjet_managed_mfp_e78330_8gr95acolor_laserjet_enterprise_m554_7zu78acolor_laserjet_managed_mfp_e87750_3sj20acolor_laserjet_managed_mfp_e87640_z8z15alaserjet_managed_mfp_e82550_z8z18acolor_laserjet_enterprise_m553_b5l39acolor_laserjet_managed_mfp_e77825_z8z05alaserjet_managed_mfp_e82560du_5cm59acolor_laserjet_managed_flow_mfp_e57540_3gy25alaserjet_managed_flow_mfp_e72525_z8z011alaserjet_managed_flow_mfp_e72530_z8z08acolor_laserjet_enterprise_m553_b5l24acolor_laserjet_managed_flow_mfp_e78630_5qj90alaserjet_managed_flow_mfp_e82550_z8z19laserjet_managed_e60065_m0p33alaserjet_managed_flow_mfp_e82560_x3a72acolor_laserjet_managed_mfp_e87660_x3a89alaserjet_managed_mfp_e73135_6bs59acolor_laserjet_enterprise_flow_mfp_m681_j8a11acolor_laserjet_enterprise_6700_58m42acolor_laserjet_managed_mfp_e87740_3sj20acolor_laserjet_managed_mfp_e87640_x3a93aCertain HP Enterprise LaserJet, LaserJet Managed printers
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2023-51946
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-6.1||MEDIUM
EPSS-0.12% / 30.95%
||
7 Day CHG~0.00%
Published-19 Jan, 2024 | 00:00
Updated-20 Jun, 2025 | 19:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Multiple reflected cross-site scripting (XSS) vulnerabilities in nasSvr.php in actidata actiNAS-SL-2U-8 3.2.03-SP1 allow remote attackers to inject arbitrary web script or HTML.

Action-Not Available
Vendor-actidatan/a
Product-actinas_sl_2u-8_rdxactinas_sl_2u-8_rdx_firmwaren/a
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2019-20389
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-6.1||MEDIUM
EPSS-0.31% / 53.87%
||
7 Day CHG~0.00%
Published-15 May, 2020 | 17:02
Updated-05 Aug, 2024 | 02:39
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An XSS issue was identified on the Subrion CMS 4.2.1 /panel/configuration/general settings page. A remote attacker can inject arbitrary JavaScript code in the v[language_switch] parameter (within multipart/form-data), which is reflected back within a user's browser without proper output encoding.

Action-Not Available
Vendor-intelliantsn/a
Product-subrionn/a
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2023-51299
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-6.1||MEDIUM
EPSS-0.07% / 22.68%
||
7 Day CHG~0.00%
Published-19 Feb, 2025 | 00:00
Updated-22 Apr, 2025 | 19:59
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

PHPJabbers Hotel Booking System v4.0 is vulnerable to HTML Injection in the "name, plugin_sms_api_key, plugin_sms_country_code, title, plugin_sms_api_key, title" parameters.

Action-Not Available
Vendor-n/aPHPJabbers Ltd.
Product-hotel_booking_systemn/a
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2023-51067
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-6.1||MEDIUM
EPSS-0.18% / 39.93%
||
7 Day CHG~0.00%
Published-13 Jan, 2024 | 00:00
Updated-16 Jun, 2025 | 19:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An unauthenticated reflected cross-site scripting (XSS) vulnerability in QStar Archive Solutions Release RELEASE_3-0 Build 7 allows attackers to execute arbitrary javascript on a victim's browser via a crafted link.

Action-Not Available
Vendor-qstarn/a
Product-archive_storage_managern/a
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2009-5159
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-6.1||MEDIUM
EPSS-0.77% / 72.60%
||
7 Day CHG~0.00%
Published-13 Mar, 2020 | 14:20
Updated-07 Aug, 2024 | 07:32
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Invision Power Board (aka IPB or IP.Board) 2.x through 3.0.4, when Internet Explorer 5 is used, allows XSS via a .txt attachment.

Action-Not Available
Vendor-invisioncommunityn/aMicrosoft Corporation
Product-invision_power_boardinternet_explorern/a
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2023-52330
Matching Score-4
Assigner-Trend Micro, Inc.
ShareView Details
Matching Score-4
Assigner-Trend Micro, Inc.
CVSS Score-6.1||MEDIUM
EPSS-0.76% / 72.32%
||
7 Day CHG~0.00%
Published-23 Jan, 2024 | 20:42
Updated-20 Jun, 2025 | 19:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A cross-site scripting vulnerability in Trend Micro Apex Central could allow a remote attacker to execute arbitrary code on affected installations of Trend Micro Apex Central. Please note: user interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

Action-Not Available
Vendor-Trend Micro Incorporated
Product-apex_oneTrend Micro Apex Central
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2009-5048
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-6.1||MEDIUM
EPSS-1.09% / 77.00%
||
7 Day CHG~0.00%
Published-06 Nov, 2019 | 18:35
Updated-07 Aug, 2024 | 07:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Cookie Dump Servlet stored XSS vulnerability in jetty though 6.1.20.

Action-Not Available
Vendor-mortbayn/a
Product-jettyn/a
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2023-51064
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-6.1||MEDIUM
EPSS-0.12% / 31.14%
||
7 Day CHG~0.00%
Published-13 Jan, 2024 | 00:00
Updated-20 Jun, 2025 | 17:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

QStar Archive Solutions Release RELEASE_3-0 Build 7 Patch 0 was discovered to contain a DOM Based reflected XSS vulnerability within the component qnme-ajax?method=tree_table.

Action-Not Available
Vendor-qstarn/a
Product-archive_storage_managern/a
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2014-4535
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-6.1||MEDIUM
EPSS-3.80% / 87.64%
||
7 Day CHG~0.00%
Published-27 Dec, 2019 | 19:28
Updated-06 Aug, 2024 | 11:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Cross-site scripting (XSS) vulnerability in the Import Legacy Media plugin 0.1 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the filename parameter to getid3/demos/demo.mimeonly.php.

Action-Not Available
Vendor-import_legacy_media_projectn/a
Product-import_legacy_median/a
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2014-4196
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-6.1||MEDIUM
EPSS-0.22% / 44.77%
||
7 Day CHG~0.00%
Published-03 Jan, 2020 | 19:40
Updated-06 Aug, 2024 | 11:04
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Cross-site scripting (XSS) vulnerability in bsi.dll in Bank Soft Systems (BSS) RBS BS-Client 3.17.9 allows remote attackers to inject arbitrary web script or HTML via the colorstyle parameter.

Action-Not Available
Vendor-bssysn/a
Product-rbs_bs-clientn/a
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2023-51652
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-6.1||MEDIUM
EPSS-0.92% / 75.02%
||
7 Day CHG~0.00%
Published-02 Jan, 2024 | 20:06
Updated-17 Apr, 2025 | 18:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
OWASP.AntiSamy mXSS when preserving comments

OWASP AntiSamy .NET is a library for performing cleansing of HTML coming from untrusted sources. Prior to version 1.2.0, there is a potential for a mutation cross-site scripting (mXSS) vulnerability in AntiSamy caused by flawed parsing of the HTML being sanitized. To be subject to this vulnerability the `preserveComments` directive must be enabled in your policy file and also allow for certain tags at the same time. As a result, certain crafty inputs can result in elements in comment tags being interpreted as executable when using AntiSamy's sanitized output. This is patched in OWASP AntiSamy .NET 1.2.0 and later. See important remediation details in the reference given below. As a workaround, manually edit the AntiSamy policy file (e.g., antisamy.xml) by deleting the `preserveComments` directive or setting its value to `false`, if present. Also it would be useful to make AntiSamy remove the `noscript` tag by adding a line described in the GitHub Security Advisory to the tag definitions under the `<tagrules>` node, or deleting it entirely if present. As the previously mentioned policy settings are preconditions for the mXSS attack to work, changing them as recommended should be sufficient to protect you against this vulnerability when using a vulnerable version of this library. However, the existing bug would still be present in AntiSamy or its parser dependency (HtmlAgilityPack). The safety of this workaround relies on configurations that may change in the future and don't address the root cause of the vulnerability. As such, it is strongly recommended to upgrade to a fixed version of AntiSamy.

Action-Not Available
Vendor-spassaropspassarop
Product-owasp_antisamy_.netantisamy-dotnet
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2023-51373
Matching Score-4
Assigner-Patchstack
ShareView Details
Matching Score-4
Assigner-Patchstack
CVSS Score-7.1||HIGH
EPSS-0.17% / 38.23%
||
7 Day CHG~0.00%
Published-29 Dec, 2023 | 10:55
Updated-02 Aug, 2024 | 22:32
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
WordPress Google Photos Gallery with Shortcodes Plugin <= 4.0.2 is vulnerable to Cross Site Scripting (XSS)

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Ian Kennerley Google Photos Gallery with Shortcodes allows Reflected XSS.This issue affects Google Photos Gallery with Shortcodes: from n/a through 4.0.2.

Action-Not Available
Vendor-nakunakifiIan Kennerley
Product-google_photos_gallery_with_shortcodesGoogle Photos Gallery with Shortcodes
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2019-20523
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-6.1||MEDIUM
EPSS-0.33% / 55.10%
||
7 Day CHG~0.00%
Published-19 Mar, 2020 | 13:52
Updated-05 Aug, 2024 | 02:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

ilchCMS 2.1.23 allows XSS via the index.php/partner/index Name parameter.

Action-Not Available
Vendor-ilchn/a
Product-ilch_cmsn/a
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2023-52068
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-6.1||MEDIUM
EPSS-0.21% / 43.62%
||
7 Day CHG~0.00%
Published-16 Jan, 2024 | 00:00
Updated-17 Jun, 2025 | 16:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

kodbox v1.43 was discovered to contain a cross-site scripting (XSS) vulnerability via the operation and login logs.

Action-Not Available
Vendor-kodcloudn/a
Product-kodboxn/a
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2023-51540
Matching Score-4
Assigner-Patchstack
ShareView Details
Matching Score-4
Assigner-Patchstack
CVSS Score-7.1||HIGH
EPSS-0.08% / 24.98%
||
7 Day CHG~0.00%
Published-01 Feb, 2024 | 10:11
Updated-02 Aug, 2024 | 22:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
WordPress Custom 404 Pro Plugin <= 3.10.0 is vulnerable to Cross Site Scripting (XSS)

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Kunal Nagar Custom 404 Pro allows Stored XSS.This issue affects Custom 404 Pro: from n/a through 3.10.0.

Action-Not Available
Vendor-kunalnagarKunal Nagar
Product-custom_404_proCustom 404 Pro
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2023-51296
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-6.1||MEDIUM
EPSS-0.11% / 30.71%
||
7 Day CHG~0.00%
Published-19 Feb, 2025 | 00:00
Updated-18 Apr, 2025 | 01:43
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

PHPJabbers Event Booking Calendar v4.0 is vulnerable to Cross-Site Scripting (XSS) in the "name, plugin_sms_api_key, plugin_sms_country_code, title, plugin_sms_api_key" parameters which allows attackers to execute arbitrary code

Action-Not Available
Vendor-n/aPHPJabbers Ltd.
Product-event_booking_calendarn/a
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2023-5210
Matching Score-4
Assigner-WPScan
ShareView Details
Matching Score-4
Assigner-WPScan
CVSS Score-6.1||MEDIUM
EPSS-0.28% / 51.43%
||
7 Day CHG~0.00%
Published-04 Dec, 2023 | 21:28
Updated-02 Aug, 2024 | 07:52
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
AMP+ Plus <= 3.0 - Reflected Cross Site Scripting

The AMP+ Plus WordPress plugin through 3.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin

Action-Not Available
Vendor-amp-cloudUnknown
Product-amp_plusAMP+ Plus
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2023-52327
Matching Score-4
Assigner-Trend Micro, Inc.
ShareView Details
Matching Score-4
Assigner-Trend Micro, Inc.
CVSS Score-6.1||MEDIUM
EPSS-0.58% / 67.99%
||
7 Day CHG~0.00%
Published-23 Jan, 2024 | 20:41
Updated-10 Jun, 2025 | 16:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Certain dashboard widgets on Trend Micro Apex Central (on-premise) are vulnerable to cross-site scripting (XSS) attacks that may allow an attacker to achieve remote code execution on affected servers. Please note this vulnerability is similar, but not identical to CVE-2023-52328.

Action-Not Available
Vendor-Trend Micro Incorporated
Product-apex_centralTrend Micro Apex Central
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2023-51800
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-6.1||MEDIUM
EPSS-0.30% / 52.66%
||
7 Day CHG~0.00%
Published-29 Feb, 2024 | 00:00
Updated-16 Dec, 2024 | 19:25
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Cross Site Scripting (XSS) vulnerability in School Fees Management System v.1.0 allows a remote attacker to execute arbitrary code via a crafted payload to the main_settings component in the phone, address, bank, acc_name, acc_number parameters, new_class and cname parameter, add_new_parent function in the name email parameters, new_term function in the tname parameter, and the edit_student function in the name parameter.

Action-Not Available
Vendor-school_fees_management_system_projectn/aSourceCodester
Product-school_fees_management_system1.0n/aschool_fees_management_system
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2019-20375
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-6.1||MEDIUM
EPSS-0.30% / 52.89%
||
7 Day CHG~0.00%
Published-10 Jan, 2020 | 04:52
Updated-05 Aug, 2024 | 02:39
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A cross-site scripting (XSS) vulnerability in Electronic Logbook (ELOG) 3.1.4 allows remote attackers to inject arbitrary web script or HTML via the value parameter in a localization (loc) command to elogd.c.

Action-Not Available
Vendor-psin/a
Product-electronic_logbookn/a
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
  • Previous
  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • ...
  • 181
  • 182
  • Next
Details not found