Certain Lexmark devices (such as CS310) before 2023-08-25 allow XXE attacks, leading to information disclosure. The fixed firmware version is LW80.*.P246, i.e., '*' indicates that the full version specification varies across product model family, but firmware level P246 (or higher) is required to remediate the vulnerability.
Max CVSS
7.5
EPSS Score
0.09%
Published
2023-09-01
Updated
2023-09-07
Certain Lexmark devices through 2023-02-19 mishandle Input Validation (issue 4 of 4).
Max CVSS
9.8
EPSS Score
0.13%
Published
2023-04-10
Updated
2023-05-08
Certain Lexmark devices through 2023-02-19 mishandle Input Validation (issue 3 of 4).
Max CVSS
9.8
EPSS Score
0.18%
Published
2023-04-10
Updated
2023-05-08

CVE-2023-26068

Public exploit
Certain Lexmark devices through 2023-02-19 mishandle Input Validation (issue 2 of 4).
Max CVSS
9.8
EPSS Score
20.44%
Published
2023-04-10
Updated
2023-09-19
Certain Lexmark devices through 2023-02-19 mishandle Input Validation (issue 1 of 4).
Max CVSS
8.1
EPSS Score
10.33%
Published
2023-04-10
Updated
2023-09-19
Certain Lexmark devices through 2023-02-19 have Improper Validation of an Array Index.
Max CVSS
9.8
EPSS Score
0.18%
Published
2023-04-10
Updated
2023-05-08
Certain Lexmark devices through 2023-02-19 have an Integer Overflow.
Max CVSS
9.8
EPSS Score
0.26%
Published
2023-04-10
Updated
2023-05-08
Certain Lexmark devices through 2023-02-19 have an Out-of-bounds Write.
Max CVSS
9.8
EPSS Score
0.26%
Published
2023-04-10
Updated
2023-05-08
Certain Lexmark devices through 2023-02-19 access a Resource By Using an Incompatible Type.
Max CVSS
9.8
EPSS Score
0.22%
Published
2023-04-10
Updated
2023-05-08
In certain Lexmark products through 2023-01-12, SSRF can occur because of a lack of input validation.
Max CVSS
9.8
EPSS Score
0.27%
Published
2023-01-23
Updated
2023-02-08
Lexmark products through 2023-01-10 have Improper Control of Interaction Frequency.
Max CVSS
7.5
EPSS Score
0.14%
Published
2023-01-23
Updated
2023-02-06
Various Lexmark products through 2022-04-27 allow an attacker who has already compromised an affected Lexmark device to maintain persistence across reboots.
Max CVSS
8.1
EPSS Score
0.18%
Published
2022-08-26
Updated
2022-10-01
Lexmark products through 2022-02-10 have Incorrect Access Control.
Max CVSS
7.5
EPSS Score
0.13%
Published
2022-04-28
Updated
2022-05-09
Buffer overflow vulnerability has been identified in Lexmark devices through 2021-12-07 in postscript interpreter.
Max CVSS
10.0
EPSS Score
4.67%
Published
2022-01-20
Updated
2022-03-04
PJL directory traversal vulnerability in Lexmark devices through 2021-12-07 that can be leveraged to overwrite internal configuration files.
Max CVSS
8.8
EPSS Score
0.12%
Published
2022-01-20
Updated
2022-03-17
The initial admin account setup wizard on Lexmark devices allow unauthenticated access to the “out of service erase” feature.
Max CVSS
10.0
EPSS Score
0.42%
Published
2022-01-20
Updated
2022-03-17
Embedded web server command injection vulnerability in Lexmark devices through 2021-12-07.
Max CVSS
10.0
EPSS Score
12.10%
Published
2022-01-20
Updated
2022-03-17
Embedded web server input sanitization vulnerability in Lexmark devices through 2021-12-07, which can which can lead to remote code execution on the device.
Max CVSS
10.0
EPSS Score
1.25%
Published
2022-01-20
Updated
2022-03-17
The Lexmark Printer Software G2, G3 and G4 Installation Packages have a local escalation of privilege vulnerability due to a registry entry that has an unquoted service path.
Max CVSS
7.8
EPSS Score
0.04%
Published
2021-07-14
Updated
2021-07-19

CVE-2021-35449

Public exploit
The Lexmark Universal Print Driver version 2.15.1.0 and below, G2 driver 2.7.1.0 and below, G3 driver 3.2.0.0 and below, and G4 driver 4.2.1.0 and below are affected by a privilege escalation vulnerability. A standard low priviliged user can use the driver to execute a DLL of their choosing during the add printer process, resulting in escalation of privileges to SYSTEM.
Max CVSS
7.8
EPSS Score
0.11%
Published
2021-07-19
Updated
2021-09-20
A cross-site scripting (XSS) vulnerability in Lexmark CS31x before LW74.VYL.P273; CS41x before LW74.VY2.P273; CS51x before LW74.VY4.P273; CX310 before LW74.GM2.P273; CX410 & XC2130 before LW74.GM4.P273; CX510 & XC2132 before LW74.GM7.P273; MS310, MS312, MS317 before LW74.PRL.P273; MS410, M1140 before LW74.PRL.P273; MS315, MS415, MS417 before LW74.TL2.P273; MS51x, MS610dn, MS617 before LW74.PR2.P273; M1145, M3150dn before LW74.PR2.P273; MS610de, M3150 before LW74.PR4.P273; MS71x,M5163dn before LW74.DN2.P273; MS810, MS811, MS812, MS817, MS818 before LW74.DN2.P273; MS810de, M5155, M5163 before LW74.DN4.P273; MS812de, M5170 before LW74.DN7.P273; MS91x before LW74.SA.P273; MX31x, XM1135 before LW74.SB2.P273; MX410, MX510 & MX511 before LW74.SB4.P273; XM1140, XM1145 before LW74.SB4.P273; MX610 & MX611 before LW74.SB7.P273; XM3150 before LW74.SB7.P273; MX71x, MX81x before LW74.TU.P273; XM51xx & XM71xx before LW74.TU.P273; MX91x & XM91x before LW74.MG.P273; MX6500e before LW74.JD.P273; C746 before LHS60.CM2.P738; C748, CS748 before LHS60.CM4.P738; C792, CS796 before LHS60.HC.P738; C925 before LHS60.HV.P738; C950 before LHS60.TP.P738; X548 & XS548 before LHS60.VK.P738; X74x & XS748 before LHS60.NY.P738; X792 & XS79x before LHS60.MR.P738; X925 & XS925 before LHS60.HK.P738; X95x & XS95x before LHS60.TQ.P738; 6500e before LHS60.JR.P738;C734 LR.SK.P824 and earlier; C736 LR.SKE.P824 and earlier; E46x LR.LBH.P824 and earlier; T65x LR.JP.P824 and earlier; X46x LR.BS.P824 and earlier; X65x LR.MN.P824 and earlier; X73x LR.FL.P824 and earlier; W850 LP.JB.P823 and earlier; and X86x LP.SP.P823 and earlier.
Max CVSS
5.4
EPSS Score
0.05%
Published
2020-04-28
Updated
2020-05-04
A cross-site scripting (XSS) vulnerability in Lexmark Pro910 series inkjet and other discontinued products.
Max CVSS
5.4
EPSS Score
0.05%
Published
2020-04-28
Updated
2020-05-05
Various Lexmark products have stored XSS in the embedded web server used in older generation Lexmark devices. Affected products are available in http://support.lexmark.com/index?page=content&id=TE935&locale=en&userlocale=EN_US.
Max CVSS
5.4
EPSS Score
0.05%
Published
2020-03-06
Updated
2020-03-09
Various Lexmark products have reflected XSS in the embedded web server used in older generation Lexmark devices. Affected products are available in http://support.lexmark.com/index?page=content&id=TE935&locale=en&userlocale=EN_US.
Max CVSS
5.4
EPSS Score
0.05%
Published
2020-03-06
Updated
2020-03-09
Lexmark printer MS812 and multiple older generation Lexmark devices have a stored XSS vulnerability in the embedded web server. The vulnerability can be exploited to expose session credentials and other information via the users web browser.
Max CVSS
5.4
EPSS Score
0.05%
Published
2020-02-13
Updated
2020-02-20
66 vulnerabilities found
1 2 3
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!