Lucene search

K

Xprintserver Security Vulnerabilities

cve
cve

CVE-2016-4325

Lantronix xPrintServer devices with firmware before 5.0.1-65 have hardcoded credentials, which allows remote attackers to obtain root access via unspecified...

9.8CVSS

9.2AI Score

0.004EPSS

2016-05-14 04:59 PM
26
cve
cve

CVE-2014-9003

Cross-site request forgery (CSRF) vulnerability in Lantronix xPrintServer allows remote attackers to hijack the authentication of administrators for requests that modify configuration, as demonstrated by executing arbitrary commands using the c parameter in the rpc...

9.8AI Score

0.006EPSS

2014-11-20 01:55 PM
20
cve
cve

CVE-2014-9002

Lantronix xPrintServer does not properly restrict access to ips/, which allows remote attackers to execute arbitrary commands via the c parameter in an rpc...

9.7AI Score

0.031EPSS

2014-11-20 01:55 PM
39