security.nuyts.tech
CVE-2021-3441 – NuytsTech Security
A potential security vulnerability has been identified for the HP OfficeJet 7110 Wide Format ePrinter that enables Cross-Site Scripting (XSS). Date published :