Lucene search

K
cveMitreCVE-2023-26069
HistoryApr 10, 2023 - 8:15 p.m.

CVE-2023-26069

2023-04-1020:15:10
CWE-20
mitre
web.nvd.nist.gov
21
cve-2023-26069
lexmark
input validation
nvd

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.003

Percentile

65.4%

Certain Lexmark devices through 2023-02-19 mishandle Input Validation (issue 3 of 4).

Affected configurations

Nvd
Node
lexmarkcxtpc_firmwareRange<cxtpc.081.232
AND
lexmarkcx930Match-
OR
lexmarkcx931Match-
OR
lexmarkcx942Match-
OR
lexmarkcx943Match-
OR
lexmarkcx944Match-
OR
lexmarkxc9325Match-
OR
lexmarkxc9335Match-
OR
lexmarkxc9445Match-
OR
lexmarkxc9455Match-
OR
lexmarkxc9465Match-
Node
lexmarkcstpc_firmwareRange<cstpc.081.232
AND
lexmarkcs943Match-
Node
lexmarkmxtct_firmwareRange<mxtct.081.232
AND
lexmarkmx432Match-
OR
lexmarkxm3142Match-
Node
lexmarkmxtpm_firmwareRange<mxtpm.081.232
AND
lexmarkmx931Match-
Node
lexmarkcxtmm_firmwareRange<cxtmm.081.232
AND
lexmarkcx730Match-
OR
lexmarkcx735Match-
OR
lexmarkxc4342Match-
OR
lexmarkxc4352Match-
Node
lexmarkmslsg_firmwareRange<mslsg.081.232
AND
lexmarkb2236Match-
Node
lexmarkmxlsg_firmwareRange<mxlsg.081.232
AND
lexmarkmb2236Match-
Node
lexmarkmslbd_firmwareRange<mslbd.081.232
AND
lexmarkb3340Match-
OR
lexmarkb3442Match-
OR
lexmarkm1342Match-
OR
lexmarkms331Match-
OR
lexmarkms431Match-
OR
lexmarkms439Match-
Node
lexmarkmxlbd_firmwareRange<mxlbd.081.232
AND
lexmarkmb3442Match-
OR
lexmarkmx331Match-
OR
lexmarkmx431Match-
OR
lexmarkxm1342Match-
Node
lexmarkmsngm_firmwareRange<msngm.081.232
AND
lexmarkb2338Match-
OR
lexmarkb2442Match-
OR
lexmarkb2546Match-
OR
lexmarkb2650Match-
OR
lexmarkm1242Match-
OR
lexmarkm1246Match-
OR
lexmarkm3250Match-
OR
lexmarkms321Match-
OR
lexmarkms421Match-
OR
lexmarkms521Match-
OR
lexmarkms621Match-
OR
lexmarkms622Match-
Node
lexmarkmxngm_firmwareRange<mxngm.081.232
AND
lexmarkmb2338Match-
OR
lexmarkmx321Match-
Node
lexmarkmxtgm_firmwareRange<mxtgm.081.232
AND
lexmarkmb2442Match-
OR
lexmarkmb2546Match-
OR
lexmarkmb2650Match-
OR
lexmarkmx421Match-
OR
lexmarkmx521Match-
OR
lexmarkmx522Match-
OR
lexmarkmx622Match-
OR
lexmarkxm1242Match-
OR
lexmarkxm1246Match-
OR
lexmarkxm3250Match-
Node
lexmarkmsngw_firmwareRange<msngw.081.232
AND
lexmarkb2865Match-
OR
lexmarkms725Match-
OR
lexmarkms821Match-
OR
lexmarkms823Match-
OR
lexmarkms825Match-
Node
lexmarkmstgw_firmwareRange<mstgw.081.232
AND
lexmarkm5255Match-
OR
lexmarkm5270Match-
OR
lexmarkms822Match-
OR
lexmarkms826Match-
Node
lexmarkmxtgw_firmwareRange<mxtgw.081.232
AND
lexmarkmb2770Match-
OR
lexmarkmx721Match-
OR
lexmarkmx722Match-
OR
lexmarkmx725Match-
OR
lexmarkmx822Match-
OR
lexmarkmx826Match-
OR
lexmarkxm5365Match-
OR
lexmarkxm5370Match-
OR
lexmarkxm7355Match-
OR
lexmarkxm7370Match-
Node
lexmarkcslbn_firmwareRange<cslbn.081.232
AND
lexmarkc3426Match-
OR
lexmarkcs431Match-
OR
lexmarkcs439Match-
Node
lexmarkcslbl_firmwareRange<cslbl.081.232
AND
lexmarkc3224Match-
OR
lexmarkc3326Match-
OR
lexmarkcs331Match-
Node
lexmarkcslbn_firmwareRange<cslbn.081.232
AND
lexmarkc2326Match-
Node
lexmarkcxlbn_firmwareRange<cxlbn.081.232
AND
lexmarkcx431Match-
OR
lexmarkmc3426Match-
OR
lexmarkxc2326Match-
Node
lexmarkcxlbl_firmwareRange<cxlbl.081.232
AND
lexmarkmc3224Match-
OR
lexmarkmc3326Match-
Node
lexmarkcsnzj_firmwareRange<csnzj.081.232
AND
lexmarkc2325Match-
OR
lexmarkc2425Match-
OR
lexmarkc2535Match-
OR
lexmarkcs421Match-
OR
lexmarkcs521Match-
Node
lexmarkcsnzj_firmwareRange<csnzj.081.232
AND
lexmarkc2325Match-
OR
lexmarkc2425Match-
OR
lexmarkc2535Match-
OR
lexmarkcs421Match-
OR
lexmarkcs521Match-
Node
lexmarkcxtzj_firmwareRange<cxtzj.081.232
AND
lexmarkcx522Match-
OR
lexmarkcx622Match-
OR
lexmarkcx625Match-
OR
lexmarkmc2535Match-
OR
lexmarkmc2640Match-
OR
lexmarkxc2235Match-
OR
lexmarkxc4240Match-
Node
lexmarkcxnzj_firmwareRange<cxnzj.081.232
AND
lexmarkcx421Match-
OR
lexmarkmc2325Match-
OR
lexmarkmc2425Match-
Node
lexmarkcxtpp_firmwareRange<cxtpp.081.233
AND
lexmarkcx820Match-
OR
lexmarkcx825Match-
OR
lexmarkcx827Match-
OR
lexmarkcx86Match-
OR
lexmarkxc6152Match-
OR
lexmarkxc6153Match-
OR
lexmarkxc8155Match-
OR
lexmarkxc8160Match-
OR
lexmarkxc8163Match-
Node
lexmarkcxtpp_firmwareRange<cstpp.081.233
AND
lexmarkc6160Match-
OR
lexmarkcs820Match-
OR
lexmarkcs827Match-
Node
lexmarkcstat_firmwareRange<cstat.081.233
AND
lexmarkc4150Match-
OR
lexmarkcs720Match-
OR
lexmarkcs725Match-
OR
lexmarkcs727Match-
OR
lexmarkcs728Match-
Node
lexmarkcxtat_firmwareRange<cxtat.081.233
AND
lexmarkcx725Match-
OR
lexmarkcx727Match-
OR
lexmarkxc4140Match-
OR
lexmarkxc4143Match-
OR
lexmarkxc4150Match-
OR
lexmarkxc4153Match-
Node
lexmarkcstmh_firmwareRange<cstmh.081.233
AND
lexmarkcs921Match-
OR
lexmarkcs923Match-
OR
lexmarkcs927Match-
VendorProductVersionCPE
lexmarkcxtpc_firmware*cpe:2.3:o:lexmark:cxtpc_firmware:*:*:*:*:*:*:*:*
lexmarkcx930-cpe:2.3:h:lexmark:cx930:-:*:*:*:*:*:*:*
lexmarkcx931-cpe:2.3:h:lexmark:cx931:-:*:*:*:*:*:*:*
lexmarkcx942-cpe:2.3:h:lexmark:cx942:-:*:*:*:*:*:*:*
lexmarkcx943-cpe:2.3:h:lexmark:cx943:-:*:*:*:*:*:*:*
lexmarkcx944-cpe:2.3:h:lexmark:cx944:-:*:*:*:*:*:*:*
lexmarkxc9325-cpe:2.3:h:lexmark:xc9325:-:*:*:*:*:*:*:*
lexmarkxc9335-cpe:2.3:h:lexmark:xc9335:-:*:*:*:*:*:*:*
lexmarkxc9445-cpe:2.3:h:lexmark:xc9445:-:*:*:*:*:*:*:*
lexmarkxc9455-cpe:2.3:h:lexmark:xc9455:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 1521

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.003

Percentile

65.4%

Related for CVE-2023-26069