Lucene search

K
cveMitreCVE-2011-4538
HistoryMar 09, 2020 - 7:15 p.m.

CVE-2011-4538

2020-03-0919:15:11
CWE-200
mitre
web.nvd.nist.gov
43
cve-2011-4538
lexmark
sensitive information exposure
password disclosure
nvd

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

5.1

Confidence

High

EPSS

0.001

Percentile

35.9%

Lexmark X, W, T, E, and C devices before 2012-02-09 allow attackers to obtain sensitive information by reading passwords within exported settings.

Affected configurations

Nvd
Node
lexmarkx860_firmwareRangelp.sp.p108
AND
lexmarkx860Match-
Node
lexmarkx862_firmwareRangelp.sp.p108
AND
lexmarkx862Match-
Node
lexmarkx864_firmwareRangelp.sp.p108
AND
lexmarkx864Match-
Node
lexmarkx734_firmwareRangelr.fl.p224c
AND
lexmarkx734Match-
Node
lexmarkx736_firmwareRangelr.fl.p224c
AND
lexmarkx736Match-
Node
lexmarkx738_firmwareRangelr.fl.p224c
AND
lexmarkx738Match-
Node
lexmarkx651_firmwareRangelr.mn.p224a
AND
lexmarkx651Match-
Node
lexmarkx652_firmwareRangelr.mn.p224a
AND
lexmarkx652Match-
Node
lexmarkx654_firmwareRangelr.mn.p224a
AND
lexmarkx654Match-
Node
lexmarkx656_firmwareRangelr.mn.p224a
AND
lexmarkx656Match-
Node
lexmarkx658_firmwareRangelr.mn.p224a
AND
lexmarkx658Match-
Node
lexmarkx543_firmwareRangell.el.p511
AND
lexmarkx543Match-
Node
lexmarkx544_firmwareRangell.el.p511
AND
lexmarkx544Match-
Node
lexmarkx546_firmwareRangell.el.p511
AND
lexmarkx546Match-
Node
lexmarkx463_firmwareRangelr.bs.p224a
AND
lexmarkx463Match-
Node
lexmarkx464_firmwareRangelr.bs.p224a
AND
lexmarkx464Match-
Node
lexmarkx466_firmwareRangelr.bs.p224a
AND
lexmarkx466Match-
Node
lexmarkx363_firmwareRangell.bz.p511
AND
lexmarkx363Match-
Node
lexmarkx364_firmwareRangell.bz.p511
AND
lexmarkx364Match-
Node
lexmarkw850_firmwareRangelp.jb.p108
AND
lexmarkw850Match-
Node
lexmarkt650_firmwareRangelr.jp.p224a
AND
lexmarkt650Match-
Node
lexmarkt652_firmwareRangelr.jp.p224a
AND
lexmarkt652Match-
Node
lexmarkt654_firmwareRangelr.jp.p224a
AND
lexmarkt654Match-
Node
lexmarke460_firmwareRangelr.lbh.p224a
AND
lexmarke460Match-
Node
lexmarke462_firmwareRangelr.lbh.p224a
AND
lexmarke462Match-
Node
lexmarke360_firmwareRangell.lbm.p511
AND
lexmarke360Match-
Node
lexmarke260_firmwareRangell.lbl.p511
AND
lexmarke260Match-
Node
lexmarkc734_firmwareRangelr.sk.p224a
AND
lexmarkc734Match-
Node
lexmarkc736_firmwareRangelr.sk.p224a
AND
lexmarkc736Match-
Node
lexmarkc546_firmwareRangelu.as.p511
AND
lexmarkc546Match-
Node
lexmarkc540_firmwareRangell.as.p511
AND
lexmarkc540Match-
Node
lexmarkc543_firmwareRangell.as.p511
AND
lexmarkc543Match-
Node
lexmarkc544_firmwareRangell.as.p511
AND
lexmarkc544Match-
VendorProductVersionCPE
lexmarkx860_firmware*cpe:2.3:o:lexmark:x860_firmware:*:*:*:*:*:*:*:*
lexmarkx860-cpe:2.3:h:lexmark:x860:-:*:*:*:*:*:*:*
lexmarkx862_firmware*cpe:2.3:o:lexmark:x862_firmware:*:*:*:*:*:*:*:*
lexmarkx862-cpe:2.3:h:lexmark:x862:-:*:*:*:*:*:*:*
lexmarkx864_firmware*cpe:2.3:o:lexmark:x864_firmware:*:*:*:*:*:*:*:*
lexmarkx864-cpe:2.3:h:lexmark:x864:-:*:*:*:*:*:*:*
lexmarkx734_firmware*cpe:2.3:o:lexmark:x734_firmware:*:*:*:*:*:*:*:*
lexmarkx734-cpe:2.3:h:lexmark:x734:-:*:*:*:*:*:*:*
lexmarkx736_firmware*cpe:2.3:o:lexmark:x736_firmware:*:*:*:*:*:*:*:*
lexmarkx736-cpe:2.3:h:lexmark:x736:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 661

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

5.1

Confidence

High

EPSS

0.001

Percentile

35.9%

Related for CVE-2011-4538