Filtered by vendor Lexmark
Subscribe
Total
66 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2014-8742 | 1 Lexmark | 1 Markvision Enterprise | 2020-01-29 | 7.8 HIGH | 7.5 HIGH |
Directory traversal vulnerability in the ReportDownloadServlet servlet in Lexmark MarkVision Enterprise before 2.1 allows remote attackers to read arbitrary files via unspecified vectors. | |||||
CVE-2019-16758 | 1 Lexmark | 2 Services Monitor, Services Monitor Firmware | 2019-12-19 | 5.0 MEDIUM | 7.5 HIGH |
In Lexmark Services Monitor 2.27.4.0.39 (running on TCP port 2070), a remote attacker can use a directory traversal technique using /../../../ or ..%2F..%2F..%2F to obtain local files on the host operating system. | |||||
CVE-2019-10059 | 1 Lexmark | 142 6500e, 6500e Firmware, C734 and 139 more | 2019-09-03 | 5.0 MEDIUM | 5.3 MEDIUM |
The legacy finger service (TCP port 79) is enabled by default on various older Lexmark devices. | |||||
CVE-2019-9933 | 1 Lexmark | 142 6500e, 6500e Firmware, C734 and 139 more | 2019-09-03 | 10.0 HIGH | 9.8 CRITICAL |
Various Lexmark products have a Buffer Overflow (issue 3 of 3). | |||||
CVE-2019-9932 | 1 Lexmark | 142 6500e, 6500e Firmware, C734 and 139 more | 2019-09-03 | 10.0 HIGH | 9.8 CRITICAL |
Various Lexmark products have a Buffer Overflow (issue 2 of 3). | |||||
CVE-2019-9930 | 1 Lexmark | 142 6500e, 6500e Firmware, C734 and 139 more | 2019-08-29 | 10.0 HIGH | 9.8 CRITICAL |
Various Lexmark products have an Integer Overflow. | |||||
CVE-2019-10057 | 1 Lexmark | 50 Cs31x, Cs31x Firmware, Cs41x and 47 more | 2019-08-29 | 4.3 MEDIUM | 6.5 MEDIUM |
Various Lexmark products have CSRF. | |||||
CVE-2016-3145 | 1 Lexmark | 28 C4150, C6160, Cs720de and 25 more | 2019-08-28 | 2.1 LOW | 4.6 MEDIUM |
Lexmark printers with firmware ATL before ATL.021.063, CB before CB.021.063, PP before PP.021.063, and YK before YK.021.063 mishandle Erase Printer Memory and Erase Hard Disk actions, which allows physically proximate attackers to obtain sensitive information via direct read operations on non-volatile memory. | |||||
CVE-2018-15520 | 1 Lexmark | 68 Cx421, Cx421 Firmware, Cx522 and 65 more | 2019-07-05 | 7.5 HIGH | 9.8 CRITICAL |
Various Lexmark devices have a Buffer Overflow (issue 2 of 2). | |||||
CVE-2018-15519 | 1 Lexmark | 64 6500, 6500 Firmware, Cx310 and 61 more | 2019-07-05 | 7.5 HIGH | 9.8 CRITICAL |
Various Lexmark devices have a Buffer Overflow (issue 1 of 2). | |||||
CVE-2018-17944 | 1 Lexmark | 16 Cx725h, Cx725h Firmware, Cx820 and 13 more | 2019-03-13 | 4.0 MEDIUM | 4.9 MEDIUM |
On certain Lexmark devices that communicate with an LDAP or SMTP server, a malicious administrator can discover LDAP or SMTP credentials by changing that server's hostname to one that they control, and then capturing the credentials that are sent there. This occurs because stored credentials are not automatically deleted upon that type of hostname change. | |||||
CVE-2006-0592 | 1 Lexmark | 1 Printer Sharing | 2018-10-19 | 7.5 HIGH | N/A |
Unspecified vulnerability in the Lexmark Printer Sharing LexBce Server Service (LexPPS), possibly 8.29 and 9.41, allows remote attackers to execute arbitrary code via unspecified vectors. NOTE: This information is based on a vague initial disclosure; details will be updated after the grace period has ended. | |||||
CVE-2006-0577 | 1 Lexmark | 1 X1185 | 2018-10-19 | 7.2 HIGH | N/A |
Lexmark X1185 printer allows local users to gain SYSTEM privileges by navigating to the "Appearance" dialog and selecting the "Additional styles (skins) are available on the Lexmark web site" option, which launches a web browser that is running with SYSTEM privileges. | |||||
CVE-2010-0619 | 1 Lexmark | 1 X94x | 2018-10-10 | 7.3 HIGH | N/A |
Stack-based buffer overflow in the base, IPDS DLE, Forms DLE, Barcode DLE, Prescribe DLE, and Printcryption DLE components on certain Lexmark laser printers and multi-function printers allows remote attackers to execute arbitrary code or cause a denial of service (device hang) via a long argument to a PJL INQUIRE command. | |||||
CVE-2010-0618 | 1 Lexmark | 1 Z2420 | 2018-10-10 | 5.0 MEDIUM | N/A |
The flood-protection feature in the base, IPDS DLE, Forms DLE, Barcode DLE, Prescribe DLE, and Printcryption DLE components on certain Lexmark laser and inkjet printers and MarkNet devices allows remote attackers to cause a denial of service (TCP outage) by making many passive FTP connections and then aborting these connections. | |||||
CVE-2001-0044 | 1 Lexmark | 1 Markvision | 2017-12-19 | 7.2 HIGH | N/A |
Multiple buffer overflows in Lexmark MarkVision printer driver programs allows local users to gain privileges via long arguments to the cat_network, cat_paraller, and cat_serial commands. | |||||
CVE-2004-0740 | 1 Lexmark | 1 T522 Network Printer | 2017-07-11 | 5.0 MEDIUM | N/A |
The HTTP server in Lexmark T522 and possibly other models allows remote attackers to cause a denial of service (server crash, reload, or hang) via an HTTP header with a long Host field, possibly triggering a buffer overflow. | |||||
CVE-2016-4335 | 1 Lexmark | 1 Perceptive Document Filters | 2017-01-11 | 6.8 MEDIUM | 8.4 HIGH |
An exploitable buffer overflow exists in the XLS parsing of the Lexmark Perspective Document Filters conversion functionality. A crafted XLS document can lead to a stack based buffer overflow resulting in remote code execution. | |||||
CVE-2016-4336 | 1 Lexmark | 1 Perceptive Document Filters | 2017-01-11 | 7.5 HIGH | 9.8 CRITICAL |
An exploitable out-of-bounds write exists in the Bzip2 parsing of the Lexmark Perspective Document Filters conversion functionality. A crafted Bzip2 document can lead to a stack-based buffer overflow causing an out-of-bounds write which under the right circumstance could potentially be leveraged by an attacker to gain arbitrary code execution. | |||||
CVE-2016-5646 | 1 Lexmark | 1 Perceptive Document Filters | 2017-01-10 | 6.8 MEDIUM | 7.8 HIGH |
An exploitable heap overflow vulnerability exists in the Compound Binary File Format (CBFF) parser functionality of Lexmark Perceptive Document Filters library. A specially crafted CBFF file can cause a code execution. An attacker can send a malformed file to trigger this vulnerability. |