HP Updates Printer Firmware to Address Vulnerability

1

Last week, HP released a security bulletin reporting that a third-party researcher identified a vulnerability in certain HP inkjet printers. As a result, HP is offering a firmware update to address the vulnerability. The news follows HP promoting a “Bug Bounty” program that pays white hat hackers to test the vulnerabilities of HP enterprise printers

To see the rest of this post, please view membership options or log in to your account below.

Share.