Vulnerabilities (CVE)

Filtered by vendor Dell Subscribe
Filtered by product 2355dn
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-14386 1 Dell 4 2335dn, 2335dn Firmware, 2355dn and 1 more 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
The web user interface of Dell 2335dn and 2355dn Multifunction Laser Printers, firmware versions prior to V2.70.06.26 A13 and V2.70.45.34 A10 respectively, are affected by a cross-site scripting vulnerability. Attackers could potentially exploit this vulnerability to execute arbitrary HTML or JavaScript code in the user's browser session in the context of the affected website.