Lucene search

K

Markvision Enterprise Security Vulnerabilities - 2020

cve
cve

CVE-2014-8741

Directory traversal vulnerability in the GfdFileUploadServerlet servlet in Lexmark MarkVision Enterprise before 2.1 allows remote attackers to write to arbitrary files via unspecified vectors.

9.8CVSS

9.3AI Score

0.967EPSS

2020-01-27 06:15 PM
29
cve
cve

CVE-2014-8742

Directory traversal vulnerability in the ReportDownloadServlet servlet in Lexmark MarkVision Enterprise before 2.1 allows remote attackers to read arbitrary files via unspecified vectors.

7.5CVSS

7.3AI Score

0.027EPSS

2020-01-27 06:15 PM
28
cve
cve

CVE-2016-1487

Lexmark Markvision Enterprise before 2.3.0 misuses the Apache Commons Collections Library, leading to remote code execution because of Java deserialization.

8.8CVSS

9AI Score

0.004EPSS

2020-03-09 07:15 PM
77
2
cve
cve

CVE-2016-6918

Lexmark Markvision Enterprise (MVE) before 2.4.1 allows remote attackers to execute arbitrary commands by uploading files. (

9.8CVSS

9.7AI Score

0.01EPSS

2020-03-09 05:15 PM
38