Researchers discover high-severity, 16-year-old flaw in drivers for millions of HP, Samsung and Xerox printers

Security researchers from SentinelOne have uncovered an ancient vulnerability in the drivers used by printers from three big manufacturers. The high-severity security vulnerability — which is being tracked as CVE-2021-3438 — affects drivers for HP, Samsung and Xerox printers and has evaded detected for 16 years.

Read full article on BetaNews

 


Date:

Categorie(s):