cgi-bin/postpf/cgi-bin/dynamic/config/config.html on Lexmark X94x before LC.BR.P142, X85x through LC4.BE.P487, X644 and X646 before LC2.MC.P374, X642 through LC2.MB.P318, W840 through LS.HA.P252, T64x before LS.ST.P344, X64xef through LC2.TI.P325, C935dn through LC.JO.P091, C920 through LS.TA.P152, C78x through LC.IO.P187, X78x through LC2.IO.P335, C77x through LC.CM.P052, X772 through LC2.TR.P291, C53x through LS.SW.P069, C52x through LS.FA.P150, 25xxN through LCL.CU.P114, N4000 through LC.MD.P119, N4050e through GO.GO.N206, N70xxe through LC.CO.N309, E450 through LM.SZ.P124, E350 through LE.PH.P129, and E250 through LE.PM.P126 printers allows remote attackers to remove the Password Protect administrative password via the vac.255.GENPASSWORD parameter.
Max CVSS
10.0
EPSS Score
0.50%
Published
2014-02-04
Updated
2014-02-04

CVE-2014-8741

Public exploit
Directory traversal vulnerability in the GfdFileUploadServerlet servlet in Lexmark MarkVision Enterprise before 2.1 allows remote attackers to write to arbitrary files via unspecified vectors.
Max CVSS
10.0
EPSS Score
96.98%
Published
2020-01-27
Updated
2020-01-29
Race condition in the initialization process on Lexmark printers with firmware ATL before ATL.02.049, CB before CB.02.049, PP before PP.02.049, and YK before YK.02.049 allows remote attackers to bypass authentication by leveraging incorrect detection of the security-jumper status.
Max CVSS
10.0
EPSS Score
0.50%
Published
2016-01-27
Updated
2016-02-01
Lexmark Markvision Enterprise (MVE) before 2.4.1 allows remote attackers to execute arbitrary commands by uploading files. (
Max CVSS
10.0
EPSS Score
1.00%
Published
2020-03-09
Updated
2020-03-10
Various Lexmark products have an Integer Overflow.
Max CVSS
10.0
EPSS Score
0.22%
Published
2019-08-28
Updated
2019-08-29
Various Lexmark products have a Buffer Overflow (issue 2 of 3).
Max CVSS
10.0
EPSS Score
0.25%
Published
2019-08-28
Updated
2019-09-03
Various Lexmark products have a Buffer Overflow (issue 3 of 3).
Max CVSS
10.0
EPSS Score
0.25%
Published
2019-08-28
Updated
2019-09-03
Embedded web server input sanitization vulnerability in Lexmark devices through 2021-12-07, which can which can lead to remote code execution on the device.
Max CVSS
10.0
EPSS Score
1.50%
Published
2022-01-20
Updated
2022-03-17
Embedded web server command injection vulnerability in Lexmark devices through 2021-12-07.
Max CVSS
10.0
EPSS Score
3.12%
Published
2022-01-20
Updated
2022-03-17
The initial admin account setup wizard on Lexmark devices allow unauthenticated access to the “out of service erase” feature.
Max CVSS
10.0
EPSS Score
0.40%
Published
2022-01-20
Updated
2022-03-17
Buffer overflow vulnerability has been identified in Lexmark devices through 2021-12-07 in postscript interpreter.
Max CVSS
10.0
EPSS Score
4.36%
Published
2022-01-20
Updated
2022-03-04
An exploitable out-of-bounds write exists in the Bzip2 parsing of the Lexmark Perspective Document Filters conversion functionality. A crafted Bzip2 document can lead to a stack-based buffer overflow causing an out-of-bounds write which under the right circumstance could potentially be leveraged by an attacker to gain arbitrary code execution.
Max CVSS
9.8
EPSS Score
0.80%
Published
2017-01-06
Updated
2017-01-11
Lexmark Scan To Network (SNF) 3.2.9 and earlier stores network configuration credentials in plaintext and transmits them in requests, which allows remote attackers to obtain sensitive information via requests to (1) cgi-bin/direct/printer/prtappauth/apps/snfDestServlet or (2) cgi-bin/direct/printer/prtappauth/apps/ImportExportServlet.
Max CVSS
9.8
EPSS Score
1.48%
Published
2017-09-07
Updated
2021-07-20
Various Lexmark devices have a Buffer Overflow (issue 1 of 2).
Max CVSS
9.8
EPSS Score
0.25%
Published
2019-06-28
Updated
2019-07-05
Various Lexmark devices have a Buffer Overflow (issue 2 of 2).
Max CVSS
9.8
EPSS Score
0.25%
Published
2019-06-28
Updated
2019-07-05
In certain Lexmark products through 2023-01-12, SSRF can occur because of a lack of input validation.
Max CVSS
9.8
EPSS Score
0.27%
Published
2023-01-23
Updated
2023-02-08
Certain Lexmark devices through 2023-02-19 access a Resource By Using an Incompatible Type.
Max CVSS
9.8
EPSS Score
0.31%
Published
2023-04-10
Updated
2023-05-08
Certain Lexmark devices through 2023-02-19 have an Out-of-bounds Write.
Max CVSS
9.8
EPSS Score
0.37%
Published
2023-04-10
Updated
2023-05-08
Certain Lexmark devices through 2023-02-19 have an Integer Overflow.
Max CVSS
9.8
EPSS Score
0.31%
Published
2023-04-10
Updated
2023-05-08
Certain Lexmark devices through 2023-02-19 have Improper Validation of an Array Index.
Max CVSS
9.8
EPSS Score
0.22%
Published
2023-04-10
Updated
2023-05-08

CVE-2023-26068

Public exploit
Certain Lexmark devices through 2023-02-19 mishandle Input Validation (issue 2 of 4).
Max CVSS
9.8
EPSS Score
19.12%
Published
2023-04-10
Updated
2023-09-19
Certain Lexmark devices through 2023-02-19 mishandle Input Validation (issue 3 of 4).
Max CVSS
9.8
EPSS Score
0.22%
Published
2023-04-10
Updated
2023-05-08
Certain Lexmark devices through 2023-02-19 mishandle Input Validation (issue 4 of 4).
Max CVSS
9.8
EPSS Score
0.24%
Published
2023-04-10
Updated
2023-05-08
Lexmark Markvision Enterprise before 1.8 provides a diagnostic interface on TCP port 9789, which allows remote attackers to execute arbitrary code, change the configuration, or obtain sensitive fleet-management information via unspecified vectors.
Max CVSS
9.3
EPSS Score
0.37%
Published
2013-04-25
Updated
2013-04-25
Various Lexmark products have CSRF.
Max CVSS
9.3
EPSS Score
0.05%
Published
2019-08-28
Updated
2019-08-29
66 vulnerabilities found
1 2 3
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!