Lucene search

K

Lexmark Security Vulnerabilities

cve
cve

CVE-2001-0044

Multiple buffer overflows in Lexmark MarkVision printer driver programs allows local users to gain privileges via long arguments to the cat_network, cat_paraller, and cat_serial commands.

7.2AI Score

0.0004EPSS

2001-02-16 05:00 AM
23
cve
cve

CVE-2004-0740

The HTTP server in Lexmark T522 and possibly other models allows remote attackers to cause a denial of service (server crash, reload, or hang) via an HTTP header with a long Host field, possibly triggering a buffer overflow.

7.4AI Score

0.009EPSS

2004-07-27 04:00 AM
33
cve
cve

CVE-2006-0577

Lexmark X1185 printer allows local users to gain SYSTEM privileges by navigating to the "Appearance" dialog and selecting the "Additional styles (skins) are available on the Lexmark web site" option, which launches a web browser that is running with SYSTEM privileges.

6.6AI Score

0.0004EPSS

2006-02-08 12:06 AM
28
cve
cve

CVE-2006-0592

Unspecified vulnerability in the Lexmark Printer Sharing LexBce Server Service (LexPPS), possibly 8.29 and 9.41, allows remote attackers to execute arbitrary code via unspecified vectors. NOTE: This information is based on a vague initial disclosure; details will be updated after the grace period h...

7.6AI Score

0.077EPSS

2006-02-08 01:02 AM
21
cve
cve

CVE-2010-0101

The embedded HTTP server in multiple Lexmark laser and inkjet printers and MarkNet devices, including X94x, W840, T656, N4000, E462, C935dn, 25xxN, and other models, allows remote attackers to cause a denial of service (operating system halt) via a malformed HTTP Authorization header.

6.8AI Score

0.004EPSS

2010-05-04 04:00 PM
23
cve
cve

CVE-2010-0618

The flood-protection feature in the base, IPDS DLE, Forms DLE, Barcode DLE, Prescribe DLE, and Printcryption DLE components on certain Lexmark laser and inkjet printers and MarkNet devices allows remote attackers to cause a denial of service (TCP outage) by making many passive FTP connections and t...

6.9AI Score

0.013EPSS

2010-03-24 10:45 PM
46
cve
cve

CVE-2010-0619

Stack-based buffer overflow in the base, IPDS DLE, Forms DLE, Barcode DLE, Prescribe DLE, and Printcryption DLE components on certain Lexmark laser printers and multi-function printers allows remote attackers to execute arbitrary code or cause a denial of service (device hang) via a long argument t...

8.3AI Score

0.055EPSS

2010-03-24 10:45 PM
24
cve
cve

CVE-2011-3269

Lexmark X, W, T, E, C, 6500e, and 25xxN devices before 2011-11-15 allow attackers to obtain sensitive information via a hidden email address in a Scan To Email shortcut.

7.5CVSS

7.2AI Score

0.002EPSS

2020-03-09 07:15 PM
51
cve
cve

CVE-2011-4538

Lexmark X, W, T, E, and C devices before 2012-02-09 allow attackers to obtain sensitive information by reading passwords within exported settings.

5.3CVSS

5.1AI Score

0.001EPSS

2020-03-09 07:15 PM
43
cve
cve

CVE-2013-3055

Lexmark Markvision Enterprise before 1.8 provides a diagnostic interface on TCP port 9789, which allows remote attackers to execute arbitrary code, change the configuration, or obtain sensitive fleet-management information via unspecified vectors.

7.3AI Score

0.008EPSS

2013-04-25 03:36 AM
27
cve
cve

CVE-2013-6032

cgi-bin/postpf/cgi-bin/dynamic/config/config.html on Lexmark X94x before LC.BR.P142, X85x through LC4.BE.P487, X644 and X646 before LC2.MC.P374, X642 through LC2.MB.P318, W840 through LS.HA.P252, T64x before LS.ST.P344, X64xef through LC2.TI.P325, C935dn through LC.JO.P091, C920 through LS.TA.P152,...

7.1AI Score

0.005EPSS

2014-02-04 05:39 AM
27
cve
cve

CVE-2013-6033

Multiple cross-site scripting (XSS) vulnerabilities on Lexmark W840 through LS.HA.P252, T64x before LS.ST.P344, C935dn through LC.JO.P091, C920 through LS.TA.P152, C53x through LS.SW.P069, C52x through LS.FA.P150, E450 through LM.SZ.P124, E350 through LE.PH.P129, and E250 through LE.PM.P126 printer...

5.5AI Score

0.001EPSS

2014-02-04 05:39 AM
24
cve
cve

CVE-2014-8741

Directory traversal vulnerability in the GfdFileUploadServerlet servlet in Lexmark MarkVision Enterprise before 2.1 allows remote attackers to write to arbitrary files via unspecified vectors.

9.8CVSS

9.3AI Score

0.968EPSS

2020-01-27 06:15 PM
29
cve
cve

CVE-2014-8742

Directory traversal vulnerability in the ReportDownloadServlet servlet in Lexmark MarkVision Enterprise before 2.1 allows remote attackers to read arbitrary files via unspecified vectors.

7.5CVSS

7.3AI Score

0.027EPSS

2020-01-27 06:15 PM
28
cve
cve

CVE-2014-9375

Directory traversal vulnerability in the LibraryFileUploadServlet servlet in Lexmark Markvision Enterprise allows remote authenticated users to write to and execute arbitrary files via a .. (dot dot) in a file path in a ZIP archive.

7AI Score

0.96EPSS

2015-02-16 03:59 PM
21
cve
cve

CVE-2016-1487

Lexmark Markvision Enterprise before 2.3.0 misuses the Apache Commons Collections Library, leading to remote code execution because of Java deserialization.

8.8CVSS

9AI Score

0.004EPSS

2020-03-09 07:15 PM
77
2
cve
cve

CVE-2016-1896

Race condition in the initialization process on Lexmark printers with firmware ATL before ATL.02.049, CB before CB.02.049, PP before PP.02.049, and YK before YK.02.049 allows remote attackers to bypass authentication by leveraging incorrect detection of the security-jumper status.

9.8CVSS

9.5AI Score

0.005EPSS

2016-01-27 05:59 AM
20
cve
cve

CVE-2016-3145

Lexmark printers with firmware ATL before ATL.021.063, CB before CB.021.063, PP before PP.021.063, and YK before YK.021.063 mishandle Erase Printer Memory and Erase Hard Disk actions, which allows physically proximate attackers to obtain sensitive information via direct read operations on non-volat...

4.6CVSS

4.5AI Score

0.001EPSS

2016-04-22 12:59 AM
24
cve
cve

CVE-2016-4335

An exploitable buffer overflow exists in the XLS parsing of the Lexmark Perspective Document Filters conversion functionality. A crafted XLS document can lead to a stack based buffer overflow resulting in remote code execution.

8.4CVSS

8.7AI Score

0.021EPSS

2017-01-06 09:59 PM
23
cve
cve

CVE-2016-4336

An exploitable out-of-bounds write exists in the Bzip2 parsing of the Lexmark Perspective Document Filters conversion functionality. A crafted Bzip2 document can lead to a stack-based buffer overflow causing an out-of-bounds write which under the right circumstance could potentially be leveraged by...

9.8CVSS

9.9AI Score

0.008EPSS

2017-01-06 09:59 PM
25
cve
cve

CVE-2016-5646

An exploitable heap overflow vulnerability exists in the Compound Binary File Format (CBFF) parser functionality of Lexmark Perceptive Document Filters library. A specially crafted CBFF file can cause a code execution. An attacker can send a malformed file to trigger this vulnerability.

7.8CVSS

7.8AI Score

0.001EPSS

2017-01-06 09:59 PM
24
cve
cve

CVE-2016-6918

Lexmark Markvision Enterprise (MVE) before 2.4.1 allows remote attackers to execute arbitrary commands by uploading files. (

9.8CVSS

9.7AI Score

0.01EPSS

2020-03-09 05:15 PM
38
cve
cve

CVE-2017-13771

Lexmark Scan To Network (SNF) 3.2.9 and earlier stores network configuration credentials in plaintext and transmits them in requests, which allows remote attackers to obtain sensitive information via requests to (1) cgi-bin/direct/printer/prtappauth/apps/snfDestServlet or (2) cgi-bin/direct/printer...

9.8CVSS

9.1AI Score

0.015EPSS

2017-09-07 01:29 PM
52
cve
cve

CVE-2017-2806

An exploitable arbitrary read exists in the XLS parsing of the Lexmark Perspective Document Filters conversion functionality. A crafted XLS document can lead to a arbitrary read resulting in memory disclosure. The vulnerability was confirmed on versions 11.3.0.2228 and 11.3.0.2400

4.3CVSS

4AI Score

0.001EPSS

2017-04-20 06:59 PM
33
cve
cve

CVE-2017-2821

An exploitable use-after-free exists in the PDF parsing functionality of Lexmark Perspective Document Filters 11.3.0.2400 and 11.4.0.2452. A crafted PDF document can lead to a use-after-free resulting in direct code execution.

8.8CVSS

8.8AI Score

0.004EPSS

2017-09-05 06:29 PM
39
cve
cve

CVE-2017-2822

An exploitable code execution vulnerability exists in the image rendering functionality of Lexmark Perceptive Document Filters 11.3.0.2400. A specifically crafted PDF can cause a function call on a corrupted DCTStream to occur, resulting in user controlled data being written to the stack. A malicio...

8.8CVSS

8.7AI Score

0.003EPSS

2017-09-05 06:29 PM
30
cve
cve

CVE-2018-15519

Various Lexmark devices have a Buffer Overflow (issue 1 of 2).

9.8CVSS

9.5AI Score

0.003EPSS

2019-06-28 05:15 PM
36
cve
cve

CVE-2018-15520

Various Lexmark devices have a Buffer Overflow (issue 2 of 2).

9.8CVSS

9.5AI Score

0.003EPSS

2019-06-28 04:15 PM
37
cve
cve

CVE-2018-17944

On certain Lexmark devices that communicate with an LDAP or SMTP server, a malicious administrator can discover LDAP or SMTP credentials by changing that server's hostname to one that they control, and then capturing the credentials that are sent there. This occurs because stored credentials are no...

4.9CVSS

5.1AI Score

0.001EPSS

2019-03-12 04:29 PM
25
cve
cve

CVE-2018-18894

Certain older Lexmark devices (C, M, X, and 6500e before 2018-12-18) contain a directory traversal vulnerability in the embedded web server.

7.5CVSS

7.5AI Score

0.004EPSS

2020-03-10 01:15 PM
32
cve
cve

CVE-2019-10057

Various Lexmark products have CSRF.

6.5CVSS

6.5AI Score

0.001EPSS

2019-08-28 10:15 PM
95
cve
cve

CVE-2019-10058

Various Lexmark products have Incorrect Access Control.

9.1CVSS

9.2AI Score

0.002EPSS

2019-08-28 04:15 PM
37
cve
cve

CVE-2019-10059

The legacy finger service (TCP port 79) is enabled by default on various older Lexmark devices.

5.3CVSS

5.3AI Score

0.001EPSS

2019-08-28 10:15 PM
106
cve
cve

CVE-2019-16758

In Lexmark Services Monitor 2.27.4.0.39 (running on TCP port 2070), a remote attacker can use a directory traversal technique using /../../../ or ..%2F..%2F..%2F to obtain local files on the host operating system.

7.5CVSS

7.4AI Score

0.244EPSS

2019-11-21 06:15 PM
60
cve
cve

CVE-2019-18791

Lexmark printer MS812 and multiple older generation Lexmark devices have a stored XSS vulnerability in the embedded web server. The vulnerability can be exploited to expose session credentials and other information via the users web browser.

5.4CVSS

5.2AI Score

0.001EPSS

2020-02-13 04:15 PM
45
cve
cve

CVE-2019-19772

Various Lexmark products have reflected XSS in the embedded web server used in older generation Lexmark devices. Affected products are available in http://support.lexmark.com/index?page=content&id=TE935&locale=en&userlocale=EN_US.

5.4CVSS

5.3AI Score

0.001EPSS

2020-03-06 10:15 PM
125
cve
cve

CVE-2019-19773

Various Lexmark products have stored XSS in the embedded web server used in older generation Lexmark devices. Affected products are available in http://support.lexmark.com/index?page=content&id=TE935&locale=en&userlocale=EN_US.

5.4CVSS

5.2AI Score

0.001EPSS

2020-03-06 10:15 PM
131
cve
cve

CVE-2019-6489

Certain Lexmark CX, MX, X, XC, XM, XS, and 6500e devices before 2019-02-11 allow remote attackers to erase stored shortcuts.

5.3CVSS

5.3AI Score

0.002EPSS

2019-02-11 09:29 PM
27
cve
cve

CVE-2019-9930

Various Lexmark products have an Integer Overflow.

9.8CVSS

9.4AI Score

0.002EPSS

2019-08-28 10:15 PM
106
cve
cve

CVE-2019-9931

Various Lexmark printers contain a denial of service vulnerability in the SNMP service that can be exploited to crash the device.

7.5CVSS

7.3AI Score

0.001EPSS

2019-08-28 10:15 PM
99
cve
cve

CVE-2019-9932

Various Lexmark products have a Buffer Overflow (issue 2 of 3).

9.8CVSS

9.4AI Score

0.003EPSS

2019-08-28 10:15 PM
103
cve
cve

CVE-2019-9933

Various Lexmark products have a Buffer Overflow (issue 3 of 3).

9.8CVSS

9.4AI Score

0.003EPSS

2019-08-28 10:15 PM
99
cve
cve

CVE-2019-9934

Various Lexmark products have Incorrect Access Control (issue 1 of 2).

5.3CVSS

5.3AI Score

0.001EPSS

2019-08-28 04:15 PM
26
cve
cve

CVE-2019-9935

Various Lexmark products have Incorrect Access Control (issue 2 of 2).

5.3CVSS

5.3AI Score

0.001EPSS

2019-08-28 04:15 PM
31
cve
cve

CVE-2020-10093

A cross-site scripting (XSS) vulnerability in Lexmark Pro910 series inkjet and other discontinued products.

5.4CVSS

5.3AI Score

0.001EPSS

2020-04-28 02:15 PM
37
cve
cve

CVE-2020-10094

A cross-site scripting (XSS) vulnerability in Lexmark CS31x before LW74.VYL.P273; CS41x before LW74.VY2.P273; CS51x before LW74.VY4.P273; CX310 before LW74.GM2.P273; CX410 & XC2130 before LW74.GM4.P273; CX510 & XC2132 before LW74.GM7.P273; MS310, MS312, MS317 before LW74.PRL.P273; MS410, M1140 befo...

5.4CVSS

5.3AI Score

0.001EPSS

2020-04-28 02:15 PM
25
cve
cve

CVE-2021-35449

The Lexmark Universal Print Driver version 2.15.1.0 and below, G2 driver 2.7.1.0 and below, G3 driver 3.2.0.0 and below, and G4 driver 4.2.1.0 and below are affected by a privilege escalation vulnerability. A standard low priviliged user can use the driver to execute a DLL of their choosing during ...

7.8CVSS

8.4AI Score

0.001EPSS

2021-07-19 03:15 PM
118
In Wild
cve
cve

CVE-2021-35469

The Lexmark Printer Software G2, G3 and G4 Installation Packages have a local escalation of privilege vulnerability due to a registry entry that has an unquoted service path.

7.8CVSS

8.2AI Score

0.0004EPSS

2021-07-14 12:15 PM
48
2
cve
cve

CVE-2021-44734

Embedded web server input sanitization vulnerability in Lexmark devices through 2021-12-07, which can which can lead to remote code execution on the device.

9.8CVSS

9.8AI Score

0.023EPSS

2022-01-20 05:15 PM
57
cve
cve

CVE-2021-44735

Embedded web server command injection vulnerability in Lexmark devices through 2021-12-07.

9.8CVSS

9.6AI Score

0.03EPSS

2022-01-20 05:15 PM
43
Total number of security vulnerabilities66