On August 1, HP disclosed two vulnerabilities in certain HP Inkjet printers: CVE-2018-5924 and CVE-2018-5925. To see if your machine was impacted, and to get the patch, click here. On Tuesday, HP announced a bug bounty program that will give hackers and researchers up to $10,000 if they can find security flaws in the company’s printers. The move is the industry’s first print security bug bounty program, according to a press release. HP will work with Bugcrowd to manage vulnerability reporting.
ORIGINAL SOURCE: Techrepublic